0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44a900, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 14:23:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000200000000000000068979b55ddf1f0c031b9bfa1a972a1fc881a1e37896c78329af05a54cd65e8368f89b3d6601ca9bf122c20fc971f9fdc73581ca9fc0719b7c679b6afefa60ac8b4019592e53777b48a65aba5a4993ed226a4e5ee584c637028c1af94d1ca7731796aff7ad59c7a4b7f32ed0ef0a15c8d6be73b16c80ed5d326d6ee0c680e9a118730a6f8e94f2406de69a09ee5c815d9291b53dcb264a7a13e48385ddffa8a39224ee37dc489b4a6b6a0ad78b45abcd1b8aed8548cd06d6114dfd8d8b8dcffd4c1dfa180f8c21dbd317b"], 0x24, 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 14:23:59 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44a900, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 14:23:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 14:23:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 14:23:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a00), 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x6, 0x7, 0x4000, 0x0, 0x0, 0x0, 0x8, 0x14}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 844.739928] audit: type=1804 audit(1576851839.784:256): pid=31078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir072088628/syzkaller.QbGwDa/688/file0/bus" dev="loop0" ino=151 res=1 [ 844.806152] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 844.832599] FAT-fs (loop0): Filesystem has been set read-only 14:24:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000200000000000000068979b55ddf1f0c031b9bfa1a972a1fc881a1e37896c78329af05a54cd65e8368f89b3d6601ca9bf122c20fc971f9fdc73581ca9fc0719b7c679b6afefa60ac8b4019592e53777b48a65aba5a4993ed226a4e5ee584c637028c1af94d1ca7731796aff7ad59c7a4b7f32ed0ef0a15c8d6be73b16c80ed5d326d6ee0c680e9a118730a6f8e94f2406de69a09ee5c815d9291b53dcb264a7a13e48385ddffa8a39224ee37dc489b4a6b6a0ad78b45abcd1b8aed8548cd06d6114dfd8d8b8dcffd4c1dfa180f8c21dbd317b"], 0x24, 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 14:24:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 14:24:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 14:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 14:24:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) [ 845.280291] protocol 88fb is buggy, dev hsr_slave_0 [ 845.285439] protocol 88fb is buggy, dev hsr_slave_1 14:24:00 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44a900, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 14:24:00 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44a900, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 14:24:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 14:24:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpid() getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ftruncate(r2, 0x80003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x203, r4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x0, 0x3, 0x0, "0b4c7696c8b5a747068a9538088f1ac9f0896784c276fdbed0d54e6192ab9a29988a811e812385ce862d307e6b569a1d1d58942620e765b017ea2352927d5232bd7a9ea57191d1eb01b0f420c5e643f2"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x40000000000) 14:24:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 845.590122] protocol 88fb is buggy, dev hsr_slave_0 [ 845.595378] protocol 88fb is buggy, dev hsr_slave_1 [ 845.600603] protocol 88fb is buggy, dev hsr_slave_0 [ 845.605780] protocol 88fb is buggy, dev hsr_slave_1 14:24:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:24:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a00), 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x6, 0x7, 0x4000, 0x0, 0x0, 0x0, 0x8, 0x14}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 14:24:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) 14:24:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1}}}}}, 0x0) 14:24:01 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:24:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) [ 845.955242] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 845.975669] FAT-fs (loop0): Filesystem has been set read-only 14:24:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20c, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:24:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1}}}}}, 0x0) 14:24:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 14:24:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x55, 0x1, 0x400, 0x0, 0x0}, 0xf) 14:24:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1}}}}}, 0x0) 14:24:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 14:24:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x1}}}}}, 0x0) 14:24:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000a00), 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x6, 0x7, 0x4000, 0x0, 0x0, 0x0, 0x8, 0x14}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 14:24:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 14:24:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20c, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:24:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x55, 0x1, 0x400, 0x0, 0x0}, 0xf) 14:24:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x89}, 'port1\x00'}) 14:24:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) [ 847.029951] audit: type=1800 audit(1576851842.074:257): pid=31223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="file1" dev="loop0" ino=156 res=0 14:24:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 14:24:02 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 14:24:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) [ 847.115105] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 847.140965] FAT-fs (loop0): Filesystem has been set read-only 14:24:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x55, 0x1, 0x400, 0x0, 0x0}, 0xf) 14:24:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20c, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 847.279667] nullb0: AHDI p1 p3 p4 [ 847.292650] nullb0: p1 start 1694630122 is beyond EOD, truncated 14:24:02 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) [ 847.334060] nullb0: p3 size 4294934633 extends beyond EOD, truncated [ 847.378954] nullb0: p4 start 4294901954 is beyond EOD, truncated 14:24:02 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 14:24:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x55, 0x1, 0x400, 0x0, 0x0}, 0xf) 14:24:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4b62, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 14:24:02 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 14:24:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20c, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:24:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b14, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 14:24:02 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000680)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) [ 847.878530] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 847.901446] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 847.909337] FAT-fs (loop0): Filesystem has been set read-only 14:24:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fdatasync(r0) 14:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 14:24:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f51108000500020100020800028001000000", 0x24) 14:24:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0xbd0d, 0x4) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000300)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r5, 0xa) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) shutdown(r6, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="d3b7ce6cf3aa3425ccae98a5addb0ef4f51bd7b40793c14d1e3fdf93a212c464ca20675682d272b86bd6ad34b2d8b790e1955ff7ed9f56fb0f39b0b4456d6a35133bed38d2a0d364311d7b18339388cce2c3c1764b7d90203fd06418e972cc6e6b6ab14701000000000000005fa11457ad4fa9cdfacfdd479911b4a41c4a3d50a7343e7ea54ed46337bcc51da0219522", @ANYRES32=0x0], &(0x7f0000000240)=0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x0, 0x7fffffff}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00\"\xd6\x81I\x00\x00\x00\x05\xed\x00\x00\x00\x00/\xfaI\xce\xf0dgX\xb5\x95\xa9e\xa3\x14\xb0w\xb3\x9d\xec\xf7\xca\xf5\x1a(q\x0f\xeaf\x89\xe4\x00\xad[_\x9a\x03\xa0mh\xdd\x8eRb\x1f\xa4Z\a vo\x86\xd8\xb0\x84]\x04eDB8J`\xbe') sendfile(r8, r9, 0x0, 0x80000002) 14:24:03 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 14:24:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b14, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 14:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 14:24:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x130, 0x1c8, 0x98, 0x0, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netdevsim0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'bpq0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00\x00\x00\x00\x00\x00\x01\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x54) [ 848.268917] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fdatasync(r0) 14:24:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b14, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 14:24:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0xbd0d, 0x4) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000300)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r5, 0xa) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) shutdown(r6, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="d3b7ce6cf3aa3425ccae98a5addb0ef4f51bd7b40793c14d1e3fdf93a212c464ca20675682d272b86bd6ad34b2d8b790e1955ff7ed9f56fb0f39b0b4456d6a35133bed38d2a0d364311d7b18339388cce2c3c1764b7d90203fd06418e972cc6e6b6ab14701000000000000005fa11457ad4fa9cdfacfdd479911b4a41c4a3d50a7343e7ea54ed46337bcc51da0219522", @ANYRES32=0x0], &(0x7f0000000240)=0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x0, 0x7fffffff}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00\"\xd6\x81I\x00\x00\x00\x05\xed\x00\x00\x00\x00/\xfaI\xce\xf0dgX\xb5\x95\xa9e\xa3\x14\xb0w\xb3\x9d\xec\xf7\xca\xf5\x1a(q\x0f\xeaf\x89\xe4\x00\xad[_\x9a\x03\xa0mh\xdd\x8eRb\x1f\xa4Z\a vo\x86\xd8\xb0\x84]\x04eDB8J`\xbe') sendfile(r8, r9, 0x0, 0x80000002) 14:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 14:24:03 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940fb0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b0000863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c700000000010000004bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d0771ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44d0775c2f88d300d4d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300de37a94e71c166d875ba535e3a9c98fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043ba8d64b2357957aa361a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b77356261e4ec87168ee209dab90ea802f9c4fd387eb1452d77c3be090a75ce88951d3403efc24fcbf8ca7090eb40200000000000000005d67c1670d99788dddbde7541e25ef8161c705b54eec4e093559342ab2cba47427a22e84b2405ccecbc11c2291f01e164a73bb18b20671d034961c93f63a961e4f7823abb167bdc304b77ec58d22c034a3975c55bf86ce00000000000000000000000000000061af13c82298a26df2d0fce0bc0266034b27dadc15ddd339d66163ef9b51d20efb8f38d4d3b8c6e57d384ca3891b41c726701d2a5acc0ca27b31dedfd5ae189f842d2508d4bbbd9d9e860df1ac9f7c184e52f5bcd8d616a07e5ca09b3669df4829188de3f25f2672ed91b0ecc9c9b4e35aac57d08c470ef9284cd385358cc5c3966202105815e53531d741e5e5e24fa5c928b691f75b844e7ae3995ca2c719edbc31c0b37f6044f0bef069a0f7111480a158298f39824ebf0fd62174743f3c95460112ca174ba06a86e6bcd9dfdf44d8a246e1ce819f6632223fac63e8b10927f95a4f3ca25ea226bca63e05cf8303ef0b85096e453c06e21c5b5beb271d10ce6deaaf534ede725cf31f0ad8eb1cf9518f10d9da1e0114d30d9c942e5839a3a0fcc9f9b47e1a3b5112ef043c1fa12caa3ec97f246cf56b8ce000b0e034c6deaae1e75e7909b710b9dc"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 14:24:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b14, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 14:24:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) dup3(r3, r0, 0x0) 14:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 14:24:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000f21301ce646ba1a3800100000000006704d49b22b4ec00000000000000004601f77039f21d524ee482afb3fc0000cda22bd949d02298d1a854052b3576f150aa872a6244061f08dc0eeffa783d6f08124a4b112ef2372f45df9fb5ec4bb4cf5113e0d8c1f50ffbf9961a8d1d2f39f54d7d350b0d0d48db28b61f4d55c9954ca06b893117a49d570b67966fb857"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x7}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) [ 848.658656] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0xbd0d, 0x4) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000300)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r5, 0xa) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) shutdown(r6, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="d3b7ce6cf3aa3425ccae98a5addb0ef4f51bd7b40793c14d1e3fdf93a212c464ca20675682d272b86bd6ad34b2d8b790e1955ff7ed9f56fb0f39b0b4456d6a35133bed38d2a0d364311d7b18339388cce2c3c1764b7d90203fd06418e972cc6e6b6ab14701000000000000005fa11457ad4fa9cdfacfdd479911b4a41c4a3d50a7343e7ea54ed46337bcc51da0219522", @ANYRES32=0x0], &(0x7f0000000240)=0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x0, 0x7fffffff}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00\"\xd6\x81I\x00\x00\x00\x05\xed\x00\x00\x00\x00/\xfaI\xce\xf0dgX\xb5\x95\xa9e\xa3\x14\xb0w\xb3\x9d\xec\xf7\xca\xf5\x1a(q\x0f\xeaf\x89\xe4\x00\xad[_\x9a\x03\xa0mh\xdd\x8eRb\x1f\xa4Z\a vo\x86\xd8\xb0\x84]\x04eDB8J`\xbe') sendfile(r8, r9, 0x0, 0x80000002) 14:24:03 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940fb0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b0000863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c700000000010000004bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d0771ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44d0775c2f88d300d4d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300de37a94e71c166d875ba535e3a9c98fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043ba8d64b2357957aa361a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b77356261e4ec87168ee209dab90ea802f9c4fd387eb1452d77c3be090a75ce88951d3403efc24fcbf8ca7090eb40200000000000000005d67c1670d99788dddbde7541e25ef8161c705b54eec4e093559342ab2cba47427a22e84b2405ccecbc11c2291f01e164a73bb18b20671d034961c93f63a961e4f7823abb167bdc304b77ec58d22c034a3975c55bf86ce00000000000000000000000000000061af13c82298a26df2d0fce0bc0266034b27dadc15ddd339d66163ef9b51d20efb8f38d4d3b8c6e57d384ca3891b41c726701d2a5acc0ca27b31dedfd5ae189f842d2508d4bbbd9d9e860df1ac9f7c184e52f5bcd8d616a07e5ca09b3669df4829188de3f25f2672ed91b0ecc9c9b4e35aac57d08c470ef9284cd385358cc5c3966202105815e53531d741e5e5e24fa5c928b691f75b844e7ae3995ca2c719edbc31c0b37f6044f0bef069a0f7111480a158298f39824ebf0fd62174743f3c95460112ca174ba06a86e6bcd9dfdf44d8a246e1ce819f6632223fac63e8b10927f95a4f3ca25ea226bca63e05cf8303ef0b85096e453c06e21c5b5beb271d10ce6deaaf534ede725cf31f0ad8eb1cf9518f10d9da1e0114d30d9c942e5839a3a0fcc9f9b47e1a3b5112ef043c1fa12caa3ec97f246cf56b8ce000b0e034c6deaae1e75e7909b710b9dc"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 14:24:04 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fdatasync(r0) 14:24:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) [ 849.050883] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 14:24:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0xbd0d, 0x4) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000300)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x801}, 0x0, 0x800000000000000, r5, 0xa) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) shutdown(r6, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="d3b7ce6cf3aa3425ccae98a5addb0ef4f51bd7b40793c14d1e3fdf93a212c464ca20675682d272b86bd6ad34b2d8b790e1955ff7ed9f56fb0f39b0b4456d6a35133bed38d2a0d364311d7b18339388cce2c3c1764b7d90203fd06418e972cc6e6b6ab14701000000000000005fa11457ad4fa9cdfacfdd479911b4a41c4a3d50a7343e7ea54ed46337bcc51da0219522", @ANYRES32=0x0], &(0x7f0000000240)=0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x0, 0x7fffffff}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00\"\xd6\x81I\x00\x00\x00\x05\xed\x00\x00\x00\x00/\xfaI\xce\xf0dgX\xb5\x95\xa9e\xa3\x14\xb0w\xb3\x9d\xec\xf7\xca\xf5\x1a(q\x0f\xeaf\x89\xe4\x00\xad[_\x9a\x03\xa0mh\xdd\x8eRb\x1f\xa4Z\a vo\x86\xd8\xb0\x84]\x04eDB8J`\xbe') sendfile(r8, r9, 0x0, 0x80000002) 14:24:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) getpid() getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000b1e8f8ab263d6f40180bc4a21d1095b075e442555063c4acf329303c281d4c99b37f6a319b6557da7918edb6e737f8c8f1fca824830a49815c78d5f221bd137cf00372e31c2fc26b512abe5f519f3ad82e8b91de46857f63c7e30c8d4bec49b74ef8e23bbd342db949d43ef124d2045d477b3f42f7e4b59c863ca52d4c9c1f07c2f0d7789a97ea88", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x5}}}, 0x0) 14:24:04 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fdatasync(r0) 14:24:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) [ 849.750107] net_ratelimit: 17 callbacks suppressed [ 849.750112] protocol 88fb is buggy, dev hsr_slave_0 [ 849.760293] protocol 88fb is buggy, dev hsr_slave_1 [ 849.760381] protocol 88fb is buggy, dev hsr_slave_0 [ 849.760430] protocol 88fb is buggy, dev hsr_slave_1 14:24:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) splice(r0, 0x0, r2, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {r4}}, 0x0) tkill(r3, 0x1000000000016) 14:24:05 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\\$[+%*/^\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r1, 0xa1, 0xc5}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d72617720686173683d67686173682d63650000000000000000000000000000000000004f2f00000000000000000000000000000000000000000000000000000000000000000000000004380bd737609d9a6b881613957c9509d097ba3b287341e4441ace83d3b5db8f6b"], &(0x7f00000002c0)="ac51b47d5f6650fcadef8b88dcb660d2185fdec14038dc8b335bf366ae904bded9f6f6ad7598bb297572a4c0c566eb16f56f994afde78d34bb3cbaef4dea67197c037cbcee560582beee001f149a617e81e69c1e687f0fe0f6ee0c159e698d90463b4fab35845c297625887c48a75e575bb79ea6f9f4903f18e45480cf34b87cd19ac6f3a743105e3fba7a99a49b70736027a965c0d56579d2f173950a6386678b", &(0x7f0000000380)="2c1122a324a50e9208eefca0ceae1f8a35df47abbad479922cad94049f2da190d751877430a8d158bc53ebe0f3ea60f45341d39b2a7257d0181987fafe4bcb717b7b246ceab9e0383000ffe679dbe3c8f22fdbf2524ab1e6c67f7c8ac797630033a02fa623b994b089a158030fc02659fb528cb87eca7440dd5c3c84587c9f7569b320d74ccd805cc6f1cca9ce597d4c866b0cf5f9a5d66a7cb954f1b10003a39e95ed95458d745e9208e26c1ffb0e05b5ac75afab95dad685ff1447fcd55746e18b884ff9") r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00'}) mmap(&(0x7f00006ff000/0x4000)=nil, 0x4000, 0x4, 0x110, r2, 0xab2ee000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000004c0)={0x42, 0x1, 0x2}, 0x10) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0xffffffffffffff36, &(0x7f0000000080)={&(0x7f00000002c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x20f}}}]}}]}, 0x58}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x80000000) ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06855c8, &(0x7f0000000540)={0x5, 0x394, {0x2e, 0x7, 0x40, {0x81, 0x8}, {0x2ed3}, @rumble={0x0, 0x1}}, {0x56, 0x5, 0x80, {0x4, 0x4e2}, {0x4, 0x7}, @rumble={0x0, 0x3f}}}) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x160, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x138, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x128, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x5}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e20}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x80000005}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}], @tunl6_policy, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x4}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x8}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1c}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0xf}, @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x8, 0x5, 0xed}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xf187}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x9}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x27}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0xb}}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x7}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x10000033}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x9}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_FLOWINFO={0xffffffffffffff7e, 0x7, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}]]}}}, @IFLA_MASTER={0x8}]}, 0x160}}, 0x48080) [ 850.609816] audit: type=1400 audit(1576851845.654:258): avc: denied { map } for pid=31428 comm="syz-executor.4" path="/dev/snd/seq" dev="devtmpfs" ino=17038 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 850.612614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 850.667245] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 850.693285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 850.710158] protocol 88fb is buggy, dev hsr_slave_0 [ 850.715262] protocol 88fb is buggy, dev hsr_slave_1 [ 850.791008] protocol 88fb is buggy, dev hsr_slave_0 [ 850.796732] protocol 88fb is buggy, dev hsr_slave_1 14:24:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000f21301ce646ba1a3800100000000006704d49b22b4ec00000000000000004601f77039f21d524ee482afb3fc0000cda22bd949d02298d1a854052b3576f150aa872a6244061f08dc0eeffa783d6f08124a4b112ef2372f45df9fb5ec4bb4cf5113e0d8c1f50ffbf9961a8d1d2f39f54d7d350b0d0d48db28b61f4d55c9954ca06b893117a49d570b67966fb857"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x7}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) 14:24:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:24:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 14:24:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) getpid() getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000b1e8f8ab263d6f40180bc4a21d1095b075e442555063c4acf329303c281d4c99b37f6a319b6557da7918edb6e737f8c8f1fca824830a49815c78d5f221bd137cf00372e31c2fc26b512abe5f519f3ad82e8b91de46857f63c7e30c8d4bec49b74ef8e23bbd342db949d43ef124d2045d477b3f42f7e4b59c863ca52d4c9c1f07c2f0d7789a97ea88", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x5}}}, 0x0) 14:24:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 14:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc7, &(0x7f0000000000)={&(0x7f0000000cc0)={0x5c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000, 0x1000000}, [@nested={0x48, 0x11, [@typed={0x0, 0x0, @str='\x00'}]}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:24:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) getpid() getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000b1e8f8ab263d6f40180bc4a21d1095b075e442555063c4acf329303c281d4c99b37f6a319b6557da7918edb6e737f8c8f1fca824830a49815c78d5f221bd137cf00372e31c2fc26b512abe5f519f3ad82e8b91de46857f63c7e30c8d4bec49b74ef8e23bbd342db949d43ef124d2045d477b3f42f7e4b59c863ca52d4c9c1f07c2f0d7789a97ea88", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x5}}}, 0x0) 14:24:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 14:24:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[@ANYRES16], 0xfffffdb6) poll(0x0, 0x0, 0xffffffffffbffff8) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[@ANYRES16], 0xfffffdb6) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) 14:24:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) getpid() getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000b1e8f8ab263d6f40180bc4a21d1095b075e442555063c4acf329303c281d4c99b37f6a319b6557da7918edb6e737f8c8f1fca824830a49815c78d5f221bd137cf00372e31c2fc26b512abe5f519f3ad82e8b91de46857f63c7e30c8d4bec49b74ef8e23bbd342db949d43ef124d2045d477b3f42f7e4b59c863ca52d4c9c1f07c2f0d7789a97ea88", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x5}}}, 0x0) [ 851.520119] protocol 88fb is buggy, dev hsr_slave_0 [ 851.525282] protocol 88fb is buggy, dev hsr_slave_1 14:24:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 14:24:06 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 14:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 14:24:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:24:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000f21301ce646ba1a3800100000000006704d49b22b4ec00000000000000004601f77039f21d524ee482afb3fc0000cda22bd949d02298d1a854052b3576f150aa872a6244061f08dc0eeffa783d6f08124a4b112ef2372f45df9fb5ec4bb4cf5113e0d8c1f50ffbf9961a8d1d2f39f54d7d350b0d0d48db28b61f4d55c9954ca06b893117a49d570b67966fb857"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x7}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) 14:24:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r4) 14:24:07 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) [ 852.526883] devpts: called with bogus options 14:24:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:24:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:24:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:24:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 853.466848] devpts: called with bogus options 14:24:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000f21301ce646ba1a3800100000000006704d49b22b4ec00000000000000004601f77039f21d524ee482afb3fc0000cda22bd949d02298d1a854052b3576f150aa872a6244061f08dc0eeffa783d6f08124a4b112ef2372f45df9fb5ec4bb4cf5113e0d8c1f50ffbf9961a8d1d2f39f54d7d350b0d0d48db28b61f4d55c9954ca06b893117a49d570b67966fb857"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x7}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x3, 0x4) 14:24:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:24:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 14:24:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:24:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 853.913185] devpts: called with bogus options 14:24:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:24:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 854.285722] devpts: called with bogus options 14:24:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 854.388646] devpts: called with bogus options 14:24:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 854.871015] net_ratelimit: 14 callbacks suppressed [ 854.871033] protocol 88fb is buggy, dev hsr_slave_0 [ 854.881799] protocol 88fb is buggy, dev hsr_slave_1 [ 854.950153] protocol 88fb is buggy, dev hsr_slave_0 [ 854.955943] protocol 88fb is buggy, dev hsr_slave_1 14:24:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 14:24:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8000000000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xeefffdef) clock_gettime(0x0, 0x0) futimesat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000006c0), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400006) 14:24:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 14:24:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 14:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) 14:24:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 855.558189] devpts: called with bogus options 14:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000500)=""/240) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x3, &(0x7f00000001c0)) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 14:24:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 855.670125] protocol 88fb is buggy, dev hsr_slave_0 [ 855.675301] protocol 88fb is buggy, dev hsr_slave_1 14:24:10 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 855.949950] devpts: called with bogus options 14:24:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 855.990109] protocol 88fb is buggy, dev hsr_slave_0 [ 855.995249] protocol 88fb is buggy, dev hsr_slave_1 [ 856.000408] protocol 88fb is buggy, dev hsr_slave_0 [ 856.005475] protocol 88fb is buggy, dev hsr_slave_1 14:24:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 14:24:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00'}) 14:24:11 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:11 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:12 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000380)=ANY=[@ANYBLOB="0a000000000000000003"]}) 14:24:12 executing program 4: r0 = fanotify_init(0x36, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, r3, 0x0, 0x209) 14:24:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 14:24:12 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x0, 0x455, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}}) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x3, 0xe08ee6d7056c3a2d) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xfeef) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x5}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x9e6d, 0x73d9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x0, 0xe, r1, 0x0) add_key(0x0, 0x0, &(0x7f0000000ac0)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b777a937a5bd090b47ff5b50c704b02f4a7bd7dbe16533866bb30fe260d49519", 0x98, 0xfffffffffffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r3) io_setup(0xa7e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 14:24:12 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) 14:24:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x200002, 0x4) 14:24:12 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 14:24:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 14:24:12 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:12 executing program 4: unshare(0x600) r0 = socket(0x848000000015, 0x805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) 14:24:12 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xff9b) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:24:12 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 14:24:12 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f0000004200)=[{{&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 14:24:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:13 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000030000000008"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0x0, r2, 0x2}}, 0x18) 14:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 14:24:13 executing program 1: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r3, 0x0, r5) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) fcntl$dupfd(r10, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r15, 0x0, r15) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000040)) socket$inet_dccp(0x2, 0x6, 0x0) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r17, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r17]}) r18 = dup2(r7, r17) dup3(r18, r16, 0x0) 14:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:24:13 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bc0\x0e\x06C\xc3MY\x1d\x9b8J\xc3\x16\xb1\x9bK\ny\xeaU\x0e3\\C6im\x9bL\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x9bc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9bPJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 14:24:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:13 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x1}, 0x10) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000680), 0x4924924924925c6, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/175, 0xaf}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)=""/33, 0x21}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/50, 0x32}, {&(0x7f0000000780)=""/131, 0x83}], 0x9}, 0x40) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78a44659"}, 0x0, 0x0, @userptr, 0x4}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78a44659"}, 0x0, 0x0, @userptr, 0x4}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}, {r7, 0x2500}, {r8, 0x5}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x7}, 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 14:24:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000640)={0x9, @null=' \x00'}, 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) close(r1) 14:24:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 14:24:14 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'veth1_to_team\x00'}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000300)=0x7c, 0x19e) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 14:24:14 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:15 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:15 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) [ 860.150132] net_ratelimit: 16 callbacks suppressed [ 860.150137] protocol 88fb is buggy, dev hsr_slave_0 [ 860.160257] protocol 88fb is buggy, dev hsr_slave_1 [ 860.165429] protocol 88fb is buggy, dev hsr_slave_0 [ 860.170557] protocol 88fb is buggy, dev hsr_slave_1 14:24:15 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:15 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:16 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) [ 861.110702] protocol 88fb is buggy, dev hsr_slave_0 [ 861.116189] protocol 88fb is buggy, dev hsr_slave_1 [ 861.191113] protocol 88fb is buggy, dev hsr_slave_0 [ 861.196949] protocol 88fb is buggy, dev hsr_slave_1 14:24:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:16 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:16 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) [ 861.911094] protocol 88fb is buggy, dev hsr_slave_0 [ 861.916205] protocol 88fb is buggy, dev hsr_slave_1 14:24:17 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:17 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:18 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f00000000c0)={0x3}) 14:24:19 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x20a) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:24:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) timer_create(0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 14:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 14:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 14:24:19 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup2(r0, r1) 14:24:19 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0xffffffffffffff32, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) r5 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8), 0x2008000ffffffff) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f864", @ANYRES32, @ANYRES32=r7], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001000050700578d15947145b3dbf20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f86452", @ANYRES32, @ANYRES32=r8], 0x3}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e2", @ANYRES32, @ANYRES32=r9], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="3800000010000507000000000000000000f20008a5e4d8bfe9e3f042ea380adb6ffedb093f1a42153fc226000035792b3c298b9e365b2cbcfee22b7260e206bff833f8645270a2e2377affe092299319da4f75a57a4e3f8022e4224d7770bff9a28883a7e212815b75ce447fb1cbb193ca8fb8a5e7675d8f1b9e930189893513bc40bf495715968a8f25fe22985949a9e233a69da289029ce68b7437dc45fe50cfb4e6f394503e6294cf33ab9ff60891da94b5dbe97df1a73e95e23aad535f61c019450c20d9ac79d64851e062e044bf381efb67b84a773f3026233ebbd214dc37a2b95ab56a45ba2e8f34693363a02f18", @ANYRES32], 0x2}}, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002080)=0x14) accept4$packet(r4, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x100800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002140)=@hci, &(0x7f00000021c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000022c0)={0x0, @broadcast, @multicast2}, &(0x7f0000002300)=0xc) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002340)={0x14, r6, 0x2, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x0, 0x0, 0xf}, @vsock={0x28, 0x0, 0x84aada12cc425b44}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='veth1\x00', 0x2, 0x4, 0x3}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e24, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x0, r15, r16}, {0x3, 0x9, 0x800100000000000, 0x80, 0x1, 0x7, 0x1, 0x5}, {0x4, 0x2, 0x3, 0x4}, 0x125, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x3500, 0x1, 0x0, 0x0, 0x8000, 0x9ad, 0x7}}, 0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020048}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r15}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r17, 0x29, 0x2d, 0x0, 0x0) lchown(0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') fchdir(0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x80000000, 0x4, 0x6d9, 0x1f, 0x1, 0x4, 0xe89b]}) 14:24:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 14:24:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 14:24:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]]], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) 14:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 14:24:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:24:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 865.191350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.213325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 865.228850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:24:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 865.270253] net_ratelimit: 14 callbacks suppressed [ 865.270277] protocol 88fb is buggy, dev hsr_slave_0 [ 865.280759] protocol 88fb is buggy, dev hsr_slave_1 14:24:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c0001000600060088470000"], 0x24}}, 0x0) [ 865.350431] protocol 88fb is buggy, dev hsr_slave_0 [ 865.356027] protocol 88fb is buggy, dev hsr_slave_1 [ 865.400566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.433258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 865.442113] openvswitch: netlink: Missing key (keys=40, expected=200000) 14:24:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 865.449945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:24:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 14:24:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 865.647721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.714762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 865.728533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:24:21 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x80001000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendto(r1, &(0x7f0000000080)="a93fcabd966fe645cbe7517d0df7492314bc26320899c17bf1fb97bab793a122b5d49a5709782fe20fdaa0903d20d3ff", 0x30, 0x20000000, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r2, 0x2b}, 0x80) 14:24:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 14:24:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 14:24:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:24:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8), 0x18c3) 14:24:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:24:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) [ 866.059986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 866.070136] protocol 88fb is buggy, dev hsr_slave_0 [ 866.075263] protocol 88fb is buggy, dev hsr_slave_1 [ 866.077846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 866.112368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 866.119745] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev bpf, type bpf) errno=-22 14:24:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:21 executing program 0: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x0, 0x0, "71997671f74758ace41dd718f3720a6f4abaf284619549a8", {0xfff}}) keyctl$search(0xa, 0x0, &(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 866.281725] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev bpf, type bpf) errno=-22 14:24:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 14:24:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)) 14:24:21 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x80001000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendto(r1, &(0x7f0000000080)="a93fcabd966fe645cbe7517d0df7492314bc26320899c17bf1fb97bab793a122b5d49a5709782fe20fdaa0903d20d3ff", 0x30, 0x20000000, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r2, 0x2b}, 0x80) [ 866.408431] protocol 88fb is buggy, dev hsr_slave_0 [ 866.413727] protocol 88fb is buggy, dev hsr_slave_1 [ 866.418883] protocol 88fb is buggy, dev hsr_slave_0 14:24:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r4, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x547401, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x30000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r7 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000003c0)=0x7fffffffffffffff, 0x4) setsockopt(r7, 0x107, 0x6, &(0x7f00000005c0)="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", 0x119) socket(0x10, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x5, 0x108001) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) 14:24:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x402ae408, {}, {0x4, 0x8, 0x81, 0x4, 0x0, 0x1, "1a6978c7"}, 0x0, 0x0, @fd=0xffffffffffffffff, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(0xffffffffffffffff) 14:24:21 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 14:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_open_procfs(0x0, 0x0) 14:24:22 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x80001000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendto(r1, &(0x7f0000000080)="a93fcabd966fe645cbe7517d0df7492314bc26320899c17bf1fb97bab793a122b5d49a5709782fe20fdaa0903d20d3ff", 0x30, 0x20000000, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r2, 0x2b}, 0x80) 14:24:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:24:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlink(&(0x7f00000003c0)='./bus\x00') [ 867.170917] IPVS: ftp: loaded support on port[0] = 21 14:24:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)) 14:24:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:22 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x80001000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendto(r1, &(0x7f0000000080)="a93fcabd966fe645cbe7517d0df7492314bc26320899c17bf1fb97bab793a122b5d49a5709782fe20fdaa0903d20d3ff", 0x30, 0x20000000, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r2, 0x2b}, 0x80) 14:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:22 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f7b696c65300afb271b6d31fd011693a438bb890f5abb69a0a774c424d4bf553c745e03966b65ce0cfbc397cf2319610e6fdb42e035c57f4db7f5799e515f62f9a74ba4033fccc49b32000f6d"], 0x51) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$fb(r1, &(0x7f0000000100)="e04e636e", 0xfeff) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/selinux/policy\x00') readv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/4, 0x4}], 0x1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1ff}, 0x8) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) dup2(r6, r5) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) dup2(r8, r7) r9 = socket$unix(0x1, 0x5, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) r12 = socket$unix(0x1, 0x1, 0x0) dup2(r12, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 867.987992] IPVS: ftp: loaded support on port[0] = 21 [ 868.190960] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 868.190975] FAT-fs (loop3): Filesystem has been set read-only 14:24:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:24:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlink(&(0x7f00000003c0)='./bus\x00') 14:24:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:24 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x402ae408, {}, {0x4, 0x8, 0x81, 0x4, 0x0, 0x1, "1a6978c7"}, 0x0, 0x0, @fd=0xffffffffffffffff, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(0xffffffffffffffff) 14:24:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)=0x0) setregid(0x0, r2) 14:24:24 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x402ae408, {}, {0x4, 0x8, 0x81, 0x4, 0x0, 0x1, "1a6978c7"}, 0x0, 0x0, @fd=0xffffffffffffffff, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(0xffffffffffffffff) 14:24:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{0x0, 0x0, &(0x7f0000002740)}, 0x49bf}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:24:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlink(&(0x7f00000003c0)='./bus\x00') 14:24:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) [ 870.550119] net_ratelimit: 17 callbacks suppressed [ 870.550125] protocol 88fb is buggy, dev hsr_slave_0 [ 870.560214] protocol 88fb is buggy, dev hsr_slave_1 [ 870.565333] protocol 88fb is buggy, dev hsr_slave_0 [ 870.570461] protocol 88fb is buggy, dev hsr_slave_1 14:24:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:25 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x402ae408, {}, {0x4, 0x8, 0x81, 0x4, 0x0, 0x1, "1a6978c7"}, 0x0, 0x0, @fd=0xffffffffffffffff, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) close(0xffffffffffffffff) 14:24:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlink(&(0x7f00000003c0)='./bus\x00') 14:24:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) 14:24:26 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400)='udf\x00', 0x0, &(0x7f0000000440)='-.((#\x00') [ 871.469443] UDF-fs: bad mount option "-.((#" or missing value [ 871.520112] protocol 88fb is buggy, dev hsr_slave_0 [ 871.525252] protocol 88fb is buggy, dev hsr_slave_1 [ 871.531219] UDF-fs: bad mount option "-.((#" or missing value 14:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xa0}]]}}}]}, 0x3c}}, 0x0) [ 871.590116] protocol 88fb is buggy, dev hsr_slave_0 [ 871.595302] protocol 88fb is buggy, dev hsr_slave_1 14:24:26 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5100, 0x0) 14:24:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 871.883733] devpts: called with bogus options 14:24:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x5, 0x0, 0x0, 0x4000000000003, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 872.310569] protocol 88fb is buggy, dev hsr_slave_0 [ 872.316106] protocol 88fb is buggy, dev hsr_slave_1 14:24:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x7d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff1c}, {0x0}, {&(0x7f0000000140)=""/64, 0xfffffffffffffece}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:24:27 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200003) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) fstatfs(r1, &(0x7f0000000340)=""/224) socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffd000/0x2000)=nil) [ 872.618655] devpts: called with bogus options 14:24:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:28 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 873.216851] devpts: called with bogus options 14:24:28 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 873.467236] devpts: called with bogus options 14:24:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) 14:24:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) r7 = semget(0x3, 0xd35db4155520e90e, 0x0) semop(r7, &(0x7f00000001c0)=[{0x305eb0628893b4ba, 0x3ff, 0x2800}], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8}, 0xffffffffffffff7c) bind$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011020d0400000000000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x800}, &(0x7f0000000400)=0x8) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') r10 = socket$nl_xfrm(0x10, 0x3, 0x6) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) sendmsg$nl_xfrm(r10, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@updpolicy={0xc4, 0x19, 0x1, 0x200000, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x1d}, @in=@rand_addr=0x2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r11}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 14:24:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:30 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 875.670118] net_ratelimit: 14 callbacks suppressed [ 875.670123] protocol 88fb is buggy, dev hsr_slave_0 [ 875.674752] devpts: called with bogus options [ 875.675190] protocol 88fb is buggy, dev hsr_slave_1 [ 875.750138] protocol 88fb is buggy, dev hsr_slave_0 [ 875.755300] protocol 88fb is buggy, dev hsr_slave_1 [ 875.955776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=529 sclass=netlink_route_socket pig=32467 comm=syz-executor.0 14:24:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) 14:24:31 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) [ 876.470166] protocol 88fb is buggy, dev hsr_slave_0 [ 876.475347] protocol 88fb is buggy, dev hsr_slave_1 [ 876.486847] devpts: called with bogus options 14:24:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b7020000f0ffffffbfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00080000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e049dacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdccd0f9fcb7edc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd2c079b03165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e4f5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d8900db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25e92c10a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248cdd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef903b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379fc83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000f283fcee78ef672bbc48ee6838e18e6b5e392a42961d1aef0a476395a80876de17250d483a240440caef9e9f8248e821d0cb6ba56b5b886dab21d925d3bed408ae18dae41615fd36b1e36d86742f1362de503037ca737cf9b63a56b1a013b2e66c632f9d12205526c28019f61bf60b7c06284a319b001edf3e34272222d95a9acdcdeacd541c30701e62955cf783a98d969127cff33d0a0132761de6e2a0df2478edf81d087fc7d7fb730d105946786731b31872b6233d36920c62ff3babf3a067b503e5535babd8fee773340623a806387e647f1e1cb010c01d0192ce833f8aef513c7d79"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) [ 876.638342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=529 sclass=netlink_route_socket pig=32466 comm=syz-executor.0 [ 876.790108] protocol 88fb is buggy, dev hsr_slave_0 [ 876.795293] protocol 88fb is buggy, dev hsr_slave_1 [ 876.800455] protocol 88fb is buggy, dev hsr_slave_0 [ 876.805517] protocol 88fb is buggy, dev hsr_slave_1 14:24:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x7, @local}, 0x4c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_hsr\x00'}) 14:24:32 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002280)=[{&(0x7f0000000500)={0x27, 0x1, 0x2, 0x2, 0x54, 0xff, "e88a829116cfaa15bf2f133facfbe4ec8a43dd80868471835a2dbc0a769415e9cd930bc8e9acb5e2474e8010eb1caa024cdf58ef21d1d141f633d5990f8707", 0xf}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000580)}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)={0xc0, 0x100, 0x0, "8a37984f3f87ce74e02db40c014931be08f3868a6b4d7cf72695b2847a5e57821bde6b5329c7c8f8aa7564935b238164436ec7f1b38bbe52b8c89c0286bb49310a0e671ec3cf86b42ecd23f53257fdade533832b6baf300818e17884d4bbe7cabb3718cac6f53652856782c43033052cdd3b4302d7ad21cff7aa7fcd3bad841734978e8de7b6b677a3b2d91a9c010b32368266fc8b4fcf03253eb9ce22895017ee6eafbca7300e6833"}, 0xc0}, {&(0x7f0000000900)={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "d8184a9e69012dd028f478ed3b0f1099775730f4ccbed251293504bc3f162906a38bcf6176e6d0b45457b76ce1509ff8bfcbf546152c49ca736943d818f1c7"}, 0x60, 0x0, 0x0, &(0x7f0000000a00)={0x90, 0x0, 0x0, "bf23471f679f00970f5506af91c475bb5a34300bb7ff52c8ae1608abcc408fa5e86ab49407de0b739d18e0ed2a5e723a8daecb403beaf8016b18cf5333a4da55548ffecdfcf1526ddd5cfd9766db7b67e5ad1850322ccf0e552fe6a8f8037924ca098d8d65afe4d29aff580453cfecae64ff24349b6fef5684ef34"}, 0x90}], 0x2, 0x80d0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r5 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14:24:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xffff, 0x81, 0x0, 0x52}, {}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x8014) timerfd_create(0x0, 0x0) 14:24:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) 14:24:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045407, 0x0) [ 877.725002] devpts: called with bogus options 14:24:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="dd03040323030000b10000001f000000"], 0xfffffd44) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 14:24:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) [ 877.840176] devpts: called with bogus options 14:24:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000240), 0x4) 14:24:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) 14:24:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) getpeername$netlink(r5, &(0x7f0000000180), &(0x7f0000000240)=0xc) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:24:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae88bff824f400005a90f57f077091b1fbb0b742295a962c22672e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 14:24:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="dd03040323030000b10000001f000000"], 0xfffffd44) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 14:24:33 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x3cc30, 0x0, 0x0, 0x0, 0x1}, r5, 0x4, 0xffffffffffffffff, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x103}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x155) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x83, 0x1) [ 878.485871] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=32574 comm=syz-executor.3 [ 878.600836] devpts: called with bogus options 14:24:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040)="c0", &(0x7f0000000080)}, 0x20) 14:24:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xffff, 0x81, 0x0, 0x52}, {}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x8014) timerfd_create(0x0, 0x0) 14:24:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 14:24:33 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 14:24:33 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x3cc30, 0x0, 0x0, 0x0, 0x1}, r5, 0x4, 0xffffffffffffffff, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x103}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x155) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x83, 0x1) 14:24:33 executing program 3: timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x800000015) [ 878.828029] devpts: called with bogus options 14:24:34 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x3cc30, 0x0, 0x0, 0x0, 0x1}, r5, 0x4, 0xffffffffffffffff, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="139e094a00000020999344b7744307f631cd1650e39f6e6f04b1e7dfb9eb398c634b3a77d0f8abb4cafe6f1c07c7edc5faa88086d871aa7fff6c2415c8e8cc590000001509dd0181a7ec64e3000098791ab083fb96fcef527c8060ece0308835ac20c62c43eb25a77c0340ec9c2caea3048cebb0e7a9acf652095a2f771e84264dd918d6db80f5847360bfe028db73d8eefda5ac99f51e756592cc1c4f1d2aded694ece37c5234f524bfae08899e6f2749732a9549d82662433b72c5551bda306fe713a2e5014a357191b9d5e60000872785deb0d83b69d09f0000000000eca100000058f0e8eb53dcbcb426c6824066615480ff581b14677d6d030771b620c8fdd55f14af00000100000000000000990f7634b2e6f685ebc7b768065e057d0ef45804348ecb9a9b6ac93e3c816491784a1ce2fbbe7565461aea4c91e7f53489e9ec0844cd027b77939e09e4d315f8573367a6ba4562"], 0x103}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x155) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x83, 0x1) 14:24:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5263f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 14:24:34 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 14:24:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="dd03040323030000b10000001f000000"], 0xfffffd44) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 14:24:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5263f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 14:24:34 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) [ 880.640290] IPVS: stopping master sync thread 16692 ... [ 880.646975] device bridge_slave_1 left promiscuous mode [ 880.653955] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.700719] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.764819] bond3 (unregistering): Released all slaves [ 880.775739] bond2 (unregistering): Released all slaves [ 880.786419] bond1 (unregistering): Released all slaves [ 880.862890] device hsr_slave_1 left promiscuous mode [ 880.903985] device hsr_slave_0 left promiscuous mode [ 880.952842] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 881.024496] bond0 (unregistering): Released all slaves [ 882.940912] IPVS: ftp: loaded support on port[0] = 21 [ 883.801537] chnl_net:caif_netlink_parms(): no params data found [ 883.845890] bridge0: port 1(bridge_slave_0) entered blocking state [ 883.852460] bridge0: port 1(bridge_slave_0) entered disabled state [ 883.859913] device bridge_slave_0 entered promiscuous mode [ 883.867027] bridge0: port 2(bridge_slave_1) entered blocking state [ 883.873619] bridge0: port 2(bridge_slave_1) entered disabled state [ 883.881050] device bridge_slave_1 entered promiscuous mode [ 883.901985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 883.911826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 883.932979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 883.940526] team0: Port device team_slave_0 added [ 883.946271] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 883.953823] team0: Port device team_slave_1 added [ 883.960225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 883.967840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 884.034171] device hsr_slave_0 entered promiscuous mode [ 884.070389] device hsr_slave_1 entered promiscuous mode [ 884.111096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 884.118419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 884.137559] bridge0: port 2(bridge_slave_1) entered blocking state [ 884.144162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 884.150887] bridge0: port 1(bridge_slave_0) entered blocking state [ 884.157576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 884.199170] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 884.206361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 884.215720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 884.226995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 884.234962] bridge0: port 1(bridge_slave_0) entered disabled state [ 884.242040] bridge0: port 2(bridge_slave_1) entered disabled state [ 884.252558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 884.258630] 8021q: adding VLAN 0 to HW filter on device team0 [ 884.268100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 884.276070] bridge0: port 1(bridge_slave_0) entered blocking state [ 884.282466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 884.300679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 884.308367] bridge0: port 2(bridge_slave_1) entered blocking state [ 884.314848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 884.322391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 884.331654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 884.341216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 884.356436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 884.366426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 884.377099] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 884.385149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 884.392872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 884.400755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 884.412218] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 884.420509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 884.427257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 884.438827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 884.780344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:24:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(0x0, 0x1102, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 14:24:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xffff, 0x81, 0x0, 0x52}, {}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x8014) timerfd_create(0x0, 0x0) 14:24:40 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = getpgrp(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x3cc30, 0x0, 0x0, 0x0, 0x1}, r5, 0x4, 0xffffffffffffffff, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x103}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x155) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x83, 0x1) 14:24:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5263f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 14:24:40 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020c00100100000000000000030006000000000002004e20e0e3ff00000000000000002402000100e00000010000000200000000030005000900000002004e20e00000010000000000000000"], 0x60}}, 0x0) 14:24:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="dd03040323030000b10000001f000000"], 0xfffffd44) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 14:24:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xffff, 0x81, 0x0, 0x52}, {}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x8014) timerfd_create(0x0, 0x0) 14:24:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5263f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 885.589385] devpts: called with bogus options [ 885.654367] devpts: called with bogus options 14:24:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 14:24:41 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setstatus(r2, 0x4, 0x46c00) close(r1) 14:24:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/133) 14:24:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 14:24:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(0x0, 0x1102, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 14:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) recvmmsg(r3, &(0x7f0000000400)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0xd0, 0x0}}], 0x17a, 0x2001, 0x0) 14:24:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 14:24:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) 14:24:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "e3ffffffffffffff", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 14:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) recvmmsg(r3, &(0x7f0000000400)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0xd0, 0x0}}], 0x17a, 0x2001, 0x0) 14:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 14:24:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/179, 0xb3}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580)="3909b74ca124a3caabe3271d27b3d8ddbb3a026b55d6de9bc97c26f1ce917964bc26bf93c98dd4c8df775f669bf0949190e715db387aa3182adc7ae79f881e85435e649dc36e623b78cab9cd7401d854c2e83bea8b07200fef47dc255a62022c7a89b2a31a642a56bcd84082307e030e24c0a121f76ac4c4c812408cfe292ed24026616a29345e43121a5eeef8a88acad03e374bcf05e139a7ffc4254ca4fbe4467e34d6e45ca2d969d315a6c62871e6d77e40982e8288fa70f6265cb590928173fa1eb3ac23b420f5b5c839d7367ce0989f9bd2125919379142e2", 0xdb, 0x808, &(0x7f0000000400)=@l2={0x1f, 0x0, {0x7, 0x80, 0x9, 0x0, 0x1, 0x2}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000140)="8bb24ce0232332efb4fcf4fd0aeee3b163d9b4b4a4e71739d7824e1a3cf088846ad80235e27c86a997fa1abafa5c", 0x2e, 0x2, &(0x7f00000001c0)={r4, r5+30000000}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r6, 0x800000000000937e, 0x0) connect$nfc_llcp(r6, &(0x7f0000000680)={0x27, 0x1, 0x2, 0x2, 0x4, 0x9, "ab0fec7ba41683a63851668ccd067e607efe17702b2fdc53c7333cd4ac06371a85d8e844230b11521fb648b158f4c6aa55d3afa4322d76983bf5edd4875942", 0x25}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5046, 0x5, 0xffffffff, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:24:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(0x0, 0x1102, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 14:24:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000130a01"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 14:24:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) recvmmsg(r3, &(0x7f0000000400)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0xd0, 0x0}}], 0x17a, 0x2001, 0x0) 14:24:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:24:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="8c25de6fec844fd622eb51cfb2e7c2e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) 14:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r4, 0x0, 0xffff, 0x9) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r3, r4, 0x0, 0x10001) recvmmsg(r3, &(0x7f0000000400)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0xd0, 0x0}}], 0x17a, 0x2001, 0x0) [ 887.071487] devpts: called with bogus options 14:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) ioprio_set$pid(0x1, r2, 0x0) 14:24:42 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0), 0x4) 14:24:42 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x3, 0x0) 14:24:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 887.531652] devpts: called with bogus options 14:24:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:24:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:24:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(0x0, 0x1102, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) [ 887.575691] audit: type=1804 audit(1576851882.624:259): pid=314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir653675697/syzkaller.j0tdkM/175/file0" dev="sda1" ino=16676 res=1 [ 887.608073] ima: Unable to reopen file for reading. 14:24:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/179, 0xb3}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580)="3909b74ca124a3caabe3271d27b3d8ddbb3a026b55d6de9bc97c26f1ce917964bc26bf93c98dd4c8df775f669bf0949190e715db387aa3182adc7ae79f881e85435e649dc36e623b78cab9cd7401d854c2e83bea8b07200fef47dc255a62022c7a89b2a31a642a56bcd84082307e030e24c0a121f76ac4c4c812408cfe292ed24026616a29345e43121a5eeef8a88acad03e374bcf05e139a7ffc4254ca4fbe4467e34d6e45ca2d969d315a6c62871e6d77e40982e8288fa70f6265cb590928173fa1eb3ac23b420f5b5c839d7367ce0989f9bd2125919379142e2", 0xdb, 0x808, &(0x7f0000000400)=@l2={0x1f, 0x0, {0x7, 0x80, 0x9, 0x0, 0x1, 0x2}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000140)="8bb24ce0232332efb4fcf4fd0aeee3b163d9b4b4a4e71739d7824e1a3cf088846ad80235e27c86a997fa1abafa5c", 0x2e, 0x2, &(0x7f00000001c0)={r4, r5+30000000}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r6, 0x800000000000937e, 0x0) connect$nfc_llcp(r6, &(0x7f0000000680)={0x27, 0x1, 0x2, 0x2, 0x4, 0x9, "ab0fec7ba41683a63851668ccd067e607efe17702b2fdc53c7333cd4ac06371a85d8e844230b11521fb648b158f4c6aa55d3afa4322d76983bf5edd4875942", 0x25}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5046, 0x5, 0xffffffff, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:24:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:24:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 887.704937] devpts: called with bogus options [ 887.723534] devpts: called with bogus options 14:24:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 887.875219] devpts: called with bogus options [ 887.949054] devpts: called with bogus options 14:24:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:24:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=[@op={0x18}], 0x18, 0x20000850}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="ebdbcb5005852054c7c153cff1921ce913598d3585840fedfeff434d7a7bea0e7d1ca49f4dc311e3f419ce24c7c9f3401ad9f3d93ed109ae5b2a57956a506a750b57f82116489c4f4972e7c6b84a56cd6e9531a878df78", 0x57}, {&(0x7f00000006c0)="f6325830cfb69ffa5390485f1192bf695e43ca476138a521fc79042380b2c2848b6fed10360d8d16999f", 0x2a}, {&(0x7f0000000700)="9d0f625cacf8a1016b25f8ed6736b9068425fcf14299f099eea76f92b6c5c89c99a7f0607a132b672f8b041984c24044f373b9bdfbd19bc2f096bd9f72034a2f8b786ef723934d6e2a98f94073461c2a56bbf8ade21d72cb28add13d7e20485bb43cfd885a68f68e6e954aec7c4640cd0bc5210cde70f339334fe6a167db9c387c88630e0d38510e5cff0b95eeaa8b77e0d086290e00dbb6aab2dadf10756c4b98afdbca208bc30f5356c8862ba5791d94d6380e683b4fe6bba3feb0f31a3fedf7aceb920c0302b4af606ebb3982a2bd29a9558a9b223c5e97daec5b112308fa54c43dce40694ab874", 0xe9}, {&(0x7f0000000800)="d355381d862c3b41eeebf683dd59da0150afde9e9b85e9a00fb84338ead91620a11568f84ba3af9bad42f4d72fa1318e8110bc1c1a2d025729e5464b06e853292495", 0x42}], 0x4, &(0x7f0000000900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}], 0x60, 0x4004}], 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x210000) openat$cgroup_int(r4, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000071e0add20000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e70000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000000000040000de00"], 0x10}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000144, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 888.292410] devpts: called with bogus options 14:24:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:24:43 executing program 1: pipe(&(0x7f0000000180)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000), 0x20000000000000a4, 0x0) 14:24:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x9, &(0x7f0000000040)=@req3, 0x1c) close(r0) [ 888.415767] devpts: called with bogus options 14:24:43 executing program 1: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)={0x0, @multicast1, 0x0, 0x0, 'wlc\x00', 0x0, 0x5}, 0x2c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @rc, @nl=@proc, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:24:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:24:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x14, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 888.783897] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:24:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/179, 0xb3}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580)="3909b74ca124a3caabe3271d27b3d8ddbb3a026b55d6de9bc97c26f1ce917964bc26bf93c98dd4c8df775f669bf0949190e715db387aa3182adc7ae79f881e85435e649dc36e623b78cab9cd7401d854c2e83bea8b07200fef47dc255a62022c7a89b2a31a642a56bcd84082307e030e24c0a121f76ac4c4c812408cfe292ed24026616a29345e43121a5eeef8a88acad03e374bcf05e139a7ffc4254ca4fbe4467e34d6e45ca2d969d315a6c62871e6d77e40982e8288fa70f6265cb590928173fa1eb3ac23b420f5b5c839d7367ce0989f9bd2125919379142e2", 0xdb, 0x808, &(0x7f0000000400)=@l2={0x1f, 0x0, {0x7, 0x80, 0x9, 0x0, 0x1, 0x2}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000140)="8bb24ce0232332efb4fcf4fd0aeee3b163d9b4b4a4e71739d7824e1a3cf088846ad80235e27c86a997fa1abafa5c", 0x2e, 0x2, &(0x7f00000001c0)={r4, r5+30000000}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r6, 0x800000000000937e, 0x0) connect$nfc_llcp(r6, &(0x7f0000000680)={0x27, 0x1, 0x2, 0x2, 0x4, 0x9, "ab0fec7ba41683a63851668ccd067e607efe17702b2fdc53c7333cd4ac06371a85d8e844230b11521fb648b158f4c6aa55d3afa4322d76983bf5edd4875942", 0x25}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5046, 0x5, 0xffffffff, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:24:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x14, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 14:24:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 888.840131] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 888.880324] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 888.940346] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 14:24:44 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) 14:24:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x14, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 14:24:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x7, 0x2, {0x11, 'security.selinux\x00'}}, 0x1a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501001, 0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x406088c}, 0x100080d0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004}, 0x42100) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040)=0x3, 0x4) dup2(r0, r2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) lseek(r7, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:24:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x14, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 14:24:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 14:24:45 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 14:24:45 executing program 0: getpid() r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c999", 0x51, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000180)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={'rmd128\x00'}}) keyctl$setperm(0x5, r1, 0x210a08) keyctl$get_security(0x11, r0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000440)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '', 0x20, 0x11c1}, 0x2b, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='\"| \n'], 0xf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 14:24:45 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) 14:24:45 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{&(0x7f0000002100)=@ax25={{0x3, @bcast}, [@remote, @default, @bcast, @rose, @default, @rose, @remote, @rose]}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002180)=""/254, 0xfe}, {&(0x7f0000002340)=""/219, 0xdb}], 0x2, &(0x7f0000002480)=""/184, 0xb8}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e370900018025731700d1bd", 0x2e}], 0x1}, 0x0) 14:24:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/179, 0xb3}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580)="3909b74ca124a3caabe3271d27b3d8ddbb3a026b55d6de9bc97c26f1ce917964bc26bf93c98dd4c8df775f669bf0949190e715db387aa3182adc7ae79f881e85435e649dc36e623b78cab9cd7401d854c2e83bea8b07200fef47dc255a62022c7a89b2a31a642a56bcd84082307e030e24c0a121f76ac4c4c812408cfe292ed24026616a29345e43121a5eeef8a88acad03e374bcf05e139a7ffc4254ca4fbe4467e34d6e45ca2d969d315a6c62871e6d77e40982e8288fa70f6265cb590928173fa1eb3ac23b420f5b5c839d7367ce0989f9bd2125919379142e2", 0xdb, 0x808, &(0x7f0000000400)=@l2={0x1f, 0x0, {0x7, 0x80, 0x9, 0x0, 0x1, 0x2}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000140)="8bb24ce0232332efb4fcf4fd0aeee3b163d9b4b4a4e71739d7824e1a3cf088846ad80235e27c86a997fa1abafa5c", 0x2e, 0x2, &(0x7f00000001c0)={r4, r5+30000000}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r6, 0x800000000000937e, 0x0) connect$nfc_llcp(r6, &(0x7f0000000680)={0x27, 0x1, 0x2, 0x2, 0x4, 0x9, "ab0fec7ba41683a63851668ccd067e607efe17702b2fdc53c7333cd4ac06371a85d8e844230b11521fb648b158f4c6aa55d3afa4322d76983bf5edd4875942", 0x25}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5046, 0x5, 0xffffffff, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:24:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x128, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @ipv4={[], [], @multicast1}, [], [], 'nlmon0\x00', 'sit0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00'}, @common=@unspec=@cpu={0x28, 'cpu\x00'}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'lapb0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) [ 890.133797] net_ratelimit: 2 callbacks suppressed [ 890.133802] ip6_tables: ip6tables: counters copy to user failed while replacing table 14:24:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 14:24:45 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) 14:24:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:24:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:24:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00']}, 0x79) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x820}, &(0x7f0000000080)=0x8) 14:24:46 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0xc0000001, 0x0, 0xfffffffffffffd9c) 14:24:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000700)=""/203, 0xcb}], 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = socket$inet(0xa, 0x801, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(0xffffffffffffffff, 0x83) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000a00)={[{@errors_ro_remount='errors=ro-remount'}, {@balloc_test4='block-allocator=test4'}, {@notail='notail'}, {@tails_off='tails=off'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}], [{@fowner_eq={'fowner'}}]}) pipe(0x0) 14:24:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00']}, 0x79) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x820}, &(0x7f0000000080)=0x8) 14:24:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = open(&(0x7f00000002c0)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) write$nbd(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="010000000000000000000000000000008231e8bd3410000088010000000000000096afda3ba7f40000000000002f1651b1aadbfd47cb33c84cb06fdcd6d7bc3014dab200"/99], 0x40) 14:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc004ae0a, &(0x7f00000005c0)={0x0, 0x5, [], [0xc1]}) [ 891.484608] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 891.484608] [ 891.579324] overlayfs: filesystem on './file0' not supported as upperdir 14:24:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 14:24:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff40, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) 14:24:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 14:24:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:48 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000700)=""/203, 0xcb}], 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = socket$inet(0xa, 0x801, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(0xffffffffffffffff, 0x83) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000a00)={[{@errors_ro_remount='errors=ro-remount'}, {@balloc_test4='block-allocator=test4'}, {@notail='notail'}, {@tails_off='tails=off'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}], [{@fowner_eq={'fowner'}}]}) pipe(0x0) 14:24:48 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[]}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="140000c0df77e4dbeb060000000001", @ANYRES32], 0x13}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) 14:24:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff40, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) 14:24:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff40, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) [ 893.663068] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 893.663068] 14:24:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00']}, 0x79) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x820}, &(0x7f0000000080)=0x8) 14:24:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000700)=""/203, 0xcb}], 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = socket$inet(0xa, 0x801, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(0xffffffffffffffff, 0x83) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000a00)={[{@errors_ro_remount='errors=ro-remount'}, {@balloc_test4='block-allocator=test4'}, {@notail='notail'}, {@tails_off='tails=off'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}], [{@fowner_eq={'fowner'}}]}) pipe(0x0) [ 894.414967] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 894.414967] 14:24:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 14:24:51 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff40, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007351dfffd946f610500020000091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) 14:24:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00']}, 0x79) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x820}, &(0x7f0000000080)=0x8) 14:24:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000700)=""/203, 0xcb}], 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = socket$inet(0xa, 0x801, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(0xffffffffffffffff, 0x83) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000a00)={[{@errors_ro_remount='errors=ro-remount'}, {@balloc_test4='block-allocator=test4'}, {@notail='notail'}, {@tails_off='tails=off'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@grpquota='grpquota'}], [{@fowner_eq={'fowner'}}]}) pipe(0x0) 14:24:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 896.672387] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 896.672387] 14:24:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:24:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) write(r1, &(0x7f0000000380)="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", 0xfffffec3) ppoll(&(0x7f0000000280)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) [ 896.838424] Bluetooth: hci0: Frame reassembly failed (-84) [ 896.849771] Bluetooth: hci0: Frame reassembly failed (-84) 14:24:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x146}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:24:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002500815be00f80ecdb4cb904044865160800030010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 14:24:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492557, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 898.870089] Bluetooth: hci0 command 0x1003 tx timeout [ 898.875441] Bluetooth: hci0 sending frame failed (-49) 14:24:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 14:24:54 executing program 0: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/context\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="7b7d8cbf88211934540200001d545b7b4a1a61b8982b8a9b3128c5ddbd4fed1327629386faa9dba24d4cb0af680f15122a69bcdcf317bb5b33f998229ec1e36d7bc4861a9ea2623baf42b463f5e6d10e5297332144e43fd212167b615a9a00378886af651006bd22c797067b2dd2afdd3fee529fe48c4a12e677dff5e2cac6e03df032384b645f911a5f168466f63a57a8cce5163ccde4c93495b980", @ANYRES32=r2], 0x14}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = dup2(r5, r0) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="140000c0df77e4dbeb06000000000100", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) r11 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000200)={0x6}) write$tun(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x5, 0x3, 0x3, 0xffffffffffffffff, 0xac49, 0x401, {0x4, 0x20, 0x6, 0xfffffffffffff704, 0x1, 0x1a, 0xfffffffe, 0xbe, 0x79a5, 0x80, 0x1, 0x0, 0xee00, 0x9, 0x40}}, {0x0, 0x17}}}, 0xa0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r11, 0x4000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x2000000000003, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r12, &(0x7f0000000000), 0x10000000d) 14:24:54 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '/em1'}}, 0x2d) 14:24:54 executing program 4: socket$inet(0xa, 0xa4a04c33cce6b429, 0x87) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$dri(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x80000000) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x1ffe00) 14:25:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:25:02 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], &(0x7f0000004600)=""/195, 0xfffffffffffffd1e, 0xc3, 0x8}, 0x20) openat$ptmx(0xffffffffffffff9c, 0x0, 0x340000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:25:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x1ffe00) 14:25:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:25:02 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], &(0x7f0000004600)=""/195, 0xfffffffffffffd1e, 0xc3, 0x8}, 0x20) openat$ptmx(0xffffffffffffff9c, 0x0, 0x340000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:25:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:25:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x1ffe00) 14:25:02 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], &(0x7f0000004600)=""/195, 0xfffffffffffffd1e, 0xc3, 0x8}, 0x20) openat$ptmx(0xffffffffffffff9c, 0x0, 0x340000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:25:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:25:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x1ffe00) 14:25:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 908.057761] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 908.108918] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 908.114389] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:03 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x1) 14:25:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 14:25:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) 14:25:03 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 14:25:03 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696cb9c91a29bc499b462950176fa75a837bc70afd913a63bae3d19db61e48882bbbeec60049867e1d615876a5bfd92964eb3f5d2ede8bed763eb6ad835d1aef148436f0e634dbf86f00"/89], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 908.842978] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 909.019999] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 909.272085] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x24, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x3}, @request_death], 0x0, 0x70f000, 0x0}) 14:25:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4c8, 0x0, 0x2e0, 0x2e0, 0x238, 0x238, 0x430, 0x430, 0x430, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bridge0\x00', {0x68, 0x0, 0x32, 0x6, 0x1, 0x5, 0xb4}}}, @common=@icmp={0x28, 'icmp\x00'}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@remote, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) 14:25:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) [ 909.673206] audit: type=1400 audit(1576851904.724:263): avc: denied { set_context_mgr } for pid=826 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 14:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)=@rc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x4, 0x32102, 0x0) [ 909.717679] x_tables: ip_tables: icmp match: only valid for protocol 1 14:25:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 14:25:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 14:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)=@rc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x4, 0x32102, 0x0) 14:25:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) [ 910.074943] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 14:25:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 14:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639005cb4aed12f0006000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bc931ab2143e2f515e4ed9f627056a9df0b47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100200000050000be5d2dd15b6210d53eed19bc008000", 0xeb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:25:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)=@rc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x4, 0x32102, 0x0) 14:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 14:25:05 executing program 4: r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffffe4) fchdir(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = socket$kcm(0x10, 0x0, 0x10) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(0xffffffffffffffff, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x40, 0x3, 0x1}, 0x1f}}, 0x18) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb9040c4865160800030000000000000004140e000a00", 0x24}], 0x1}, 0x0) 14:25:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4000000, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 14:25:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4000000, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 14:25:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)=@rc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x4, 0x32102, 0x0) 14:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 14:25:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4000000, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) [ 910.727927] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 14:25:06 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'user:', 0x20, 0x43}, 0x31, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:25:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4000000, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 14:25:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639005cb4aed12f0006000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bc931ab2143e2f515e4ed9f627056a9df0b47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100200000050000be5d2dd15b6210d53eed19bc008000", 0xeb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:25:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7a, 0x0, [0x4b564d04, 0xffffffffffffffff]}) 14:25:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xbb) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 14:25:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x0, 0xfff}, @sack_perm, @window, @window, @sack_perm, @mss, @timestamp, @sack_perm], 0x8) 14:25:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:08 executing program 4: r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffffe4) fchdir(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = socket$kcm(0x10, 0x0, 0x10) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(0xffffffffffffffff, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x40, 0x3, 0x1}, 0x1f}}, 0x18) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb9040c4865160800030000000000000004140e000a00", 0x24}], 0x1}, 0x0) 14:25:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:08 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30502000a000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) 14:25:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639005cb4aed12f0006000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bc931ab2143e2f515e4ed9f627056a9df0b47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100200000050000be5d2dd15b6210d53eed19bc008000", 0xeb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:25:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:08 executing program 0: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x8) close(0xffffffffffffffff) dup3(r0, r3, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x3ff}, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r7, &(0x7f00000017c0), 0x1a2, 0x0) [ 913.853153] devpts: called with bogus options 14:25:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xbb) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 14:25:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000002600)=@sco={0x1f, {0x0, 0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:25:09 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x328}}, 0x28) 14:25:09 executing program 4: r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffffe4) fchdir(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = socket$kcm(0x10, 0x0, 0x10) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r4 = dup3(0xffffffffffffffff, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x40, 0x3, 0x1}, 0x1f}}, 0x18) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb9040c4865160800030000000000000004140e000a00", 0x24}], 0x1}, 0x0) 14:25:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x48, 0x0, &(0x7f0000000100)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)="b8"}) 14:25:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006a5fdd43729e6b78b37799173"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="81000000000000008d030000000000001a03"]) 14:25:09 executing program 0: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639005cb4aed12f0006000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bc931ab2143e2f515e4ed9f627056a9df0b47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100200000050000be5d2dd15b6210d53eed19bc008000", 0xeb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:25:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x48, 0x0, &(0x7f0000000100)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)="b8"}) 14:25:11 executing program 3: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xbb) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 14:25:11 executing program 0: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:11 executing program 4: r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xffffffffffffffe4) fchdir(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = socket$kcm(0x10, 0x0, 0x10) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(0xffffffffffffffff, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLOPEN(r4, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x40, 0x3, 0x1}, 0x1f}}, 0x18) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb9040c4865160800030000000000000004140e000a00", 0x24}], 0x1}, 0x0) 14:25:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x48, 0x0, &(0x7f0000000100)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)="b8"}) 14:25:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x48, 0x0, &(0x7f0000000100)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000001c0)="b8"}) 14:25:12 executing program 2: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:12 executing program 0: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:12 executing program 3: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 917.213818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8250 sclass=netlink_route_socket pig=1071 comm=syz-executor.2 14:25:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xbb) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 14:25:14 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000180), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 14:25:14 executing program 3: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/151, 0x97) 14:25:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 14:25:14 executing program 2: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1&', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}}) 14:25:14 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x400000) r0 = syz_open_dev$sg(0x0, 0x0, 0x9083) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup3(r1, r0, 0x0) 14:25:14 executing program 0: open(0x0, 0x1c1042, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:25:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xe, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 919.853124] 9pnet: p9_fd_create_tcp (1110): problem connecting socket to 127.0.0.1& [ 919.853343] 9pnet: p9_fd_create_tcp (1118): problem connecting socket to 127.0.0.1& [ 919.978282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8250 sclass=netlink_route_socket pig=1123 comm=syz-executor.2 14:25:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r0) 14:25:15 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x1e2d2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd2) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f00000002c0)=0x7, 0x2da) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @rand_addr="0000000a00000040f400"}, 0x1c) dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000580)={0x1, 0xfffffffffffffee8, 0x58, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2a0, 0x0, 0x3797b2a8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0xf}, 0xba45, 0x1, 0x4, 0x0, 0x0, 0x80, 0x7a}, r4, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x8009) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000003, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0, 0x800000}, r6, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) iopl(0x1) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e22, @empty}}) r10 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @rand_addr="c3e50db0067b0e3eb265f243d39299d5"}, 0x1c) sendto$inet6(r10, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x34c) fchdir(0xffffffffffffffff) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r11, 0x7003) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r12, r11, 0x80000) mmap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0xb, 0x4040012, r11, 0x1369d000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x3ff, &(0x7f0000000480)="11dca5a3f6fc6035146f884cef2ca8fd200400003163ab0000000000000000e8ff0000900000f8f3274c0318d8ae097941029c9f82101288925033ad15af3e2337ef2aafc589c920bd0edb1e4210ab98269b") socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0], 0x22d) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r17, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r18, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r19, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r20, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) getsockopt$SO_COOKIE(r20, 0x1, 0x39, &(0x7f0000000500), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x8000, 0x0, 0x0, 0x0, 0x0) shutdown(r9, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) 14:25:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r0) 14:25:15 executing program 2: r0 = socket$inet(0x2, 0xb, 0x3) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000480), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000000c0)) fadvise64(r2, 0x5, 0x8, 0xe) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:25:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002100631177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:25:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r0) 14:25:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)='vmnet0\x00') 14:25:15 executing program 0: open(0x0, 0x1c1042, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:25:15 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x1e2d2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd2) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f00000002c0)=0x7, 0x2da) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @rand_addr="0000000a00000040f400"}, 0x1c) dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000580)={0x1, 0xfffffffffffffee8, 0x58, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2a0, 0x0, 0x3797b2a8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0xf}, 0xba45, 0x1, 0x4, 0x0, 0x0, 0x80, 0x7a}, r4, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x8009) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000003, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0, 0x800000}, r6, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) iopl(0x1) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e22, @empty}}) r10 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @rand_addr="c3e50db0067b0e3eb265f243d39299d5"}, 0x1c) sendto$inet6(r10, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x34c) fchdir(0xffffffffffffffff) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r11, 0x7003) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r12, r11, 0x80000) mmap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0xb, 0x4040012, r11, 0x1369d000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x3ff, &(0x7f0000000480)="11dca5a3f6fc6035146f884cef2ca8fd200400003163ab0000000000000000e8ff0000900000f8f3274c0318d8ae097941029c9f82101288925033ad15af3e2337ef2aafc589c920bd0edb1e4210ab98269b") socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0], 0x22d) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r17, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r18, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r19, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r20, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) getsockopt$SO_COOKIE(r20, 0x1, 0x39, &(0x7f0000000500), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x8000, 0x0, 0x0, 0x0, 0x0) shutdown(r9, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) 14:25:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r0) 14:25:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)='vmnet0\x00') 14:25:16 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x1e2d2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd2) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f00000002c0)=0x7, 0x2da) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @rand_addr="0000000a00000040f400"}, 0x1c) dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000580)={0x1, 0xfffffffffffffee8, 0x58, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2a0, 0x0, 0x3797b2a8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0xf}, 0xba45, 0x1, 0x4, 0x0, 0x0, 0x80, 0x7a}, r4, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x8009) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000003, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0, 0x800000}, r6, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) iopl(0x1) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e22, @empty}}) r10 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @rand_addr="c3e50db0067b0e3eb265f243d39299d5"}, 0x1c) sendto$inet6(r10, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x34c) fchdir(0xffffffffffffffff) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r11, 0x7003) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r12, r11, 0x80000) mmap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0xb, 0x4040012, r11, 0x1369d000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x3ff, &(0x7f0000000480)="11dca5a3f6fc6035146f884cef2ca8fd200400003163ab0000000000000000e8ff0000900000f8f3274c0318d8ae097941029c9f82101288925033ad15af3e2337ef2aafc589c920bd0edb1e4210ab98269b") socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0], 0x22d) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r17, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r18, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r19, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r20, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) getsockopt$SO_COOKIE(r20, 0x1, 0x39, &(0x7f0000000500), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x8000, 0x0, 0x0, 0x0, 0x0) shutdown(r9, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) [ 921.004687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8250 sclass=netlink_route_socket pig=1190 comm=syz-executor.2 14:25:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)='vmnet0\x00') 14:25:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendto(r1, &(0x7f0000000040), 0xffffffffffffffbb, 0x0, 0x0, 0xffffffbe) 14:25:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9aa059b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002100631177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:25:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)='vmnet0\x00') 14:25:16 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x1e2d2000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd2) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f00000002c0)=0x7, 0x2da) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @rand_addr="0000000a00000040f400"}, 0x1c) dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000580)={0x1, 0xfffffffffffffee8, 0x58, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2a0, 0x0, 0x3797b2a8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000540), 0xf}, 0xba45, 0x1, 0x4, 0x0, 0x0, 0x80, 0x7a}, r4, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x8009) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000003, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0, 0x800000}, r6, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) iopl(0x1) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e22, @empty}}) r10 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @rand_addr="c3e50db0067b0e3eb265f243d39299d5"}, 0x1c) sendto$inet6(r10, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x34c) fchdir(0xffffffffffffffff) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r11, 0x7003) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r12, r11, 0x80000) mmap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0xb, 0x4040012, r11, 0x1369d000) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x3ff, &(0x7f0000000480)="11dca5a3f6fc6035146f884cef2ca8fd200400003163ab0000000000000000e8ff0000900000f8f3274c0318d8ae097941029c9f82101288925033ad15af3e2337ef2aafc589c920bd0edb1e4210ab98269b") socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0], 0x22d) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r17, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r18, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r19, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) r20 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r20, 0x0, 0x15, &(0x7f0000000000)=0xfffffff7, 0x4) getsockopt$SO_COOKIE(r20, 0x1, 0x39, &(0x7f0000000500), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x8000, 0x0, 0x0, 0x0, 0x0) shutdown(r9, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) 14:25:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 14:25:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:25:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:25:16 executing program 0: open(0x0, 0x1c1042, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:25:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9aa059b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002100631177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:25:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 14:25:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x14a) 14:25:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c002008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 14:25:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 14:25:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002100631177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:25:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c002008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 14:25:16 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 14:25:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c002008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 14:25:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:25:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c002008178a8001600a40002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 14:25:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:25:17 executing program 0: open(0x0, 0x1c1042, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:25:17 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:25:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:17 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:25:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:25:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:25:18 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:18 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:18 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:25:19 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:19 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 14:25:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbc, &(0x7f00000000c0)) 14:25:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'\xc1\x1b;\xb3er\x00\b\xcec\x04\x00J\x00', 0x4}, 0x68) 14:25:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/177, 0xb1}], 0x1}}], 0x28c, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) 14:25:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40087602, 0x71c000) 14:25:19 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c94bf3b7bcf0000001000010408000000", @ANYRES32=r6], 0x2}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r9, &(0x7f0000000280)=""/135, 0x74f) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000480)={0x5dc, 0x4, 0x7, 0x4, 0x2, 0x87c}) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) 14:25:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c1"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 14:25:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000000000c96c0000000000000005000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff0a}, 0x48) 14:25:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 14:25:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:20 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 14:25:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffedf}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x148}], 0x10000013, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:25:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 14:25:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:21 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 14:25:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 14:25:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x400}]}, 0xc, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="dd55d9cd99ee1676dfa7b8ec9fe2f7b84f511f4479ee1d5f601681c1389563ee46136c34b8b2696a5e7757ac7d682e72b68564b6448dd5299ec7bbc9b431c4b4672ed4d85f17ae98dcbc194d8059fc0c533909f441400ddce920aa1645dde37ec8ad3d014372c17988bd6b20ee673f4ed0156a7a43172e46d9f2121679c12573bde5ea0171a20ea545021d90", 0x8c, 0xfffffffffffffff8}]) 14:25:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 14:25:21 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) r1 = getpgid(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prlimit64(r1, 0x0, 0x0, 0x0) 14:25:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) [ 926.496748] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 926.710233] protocol 88fb is buggy, dev hsr_slave_0 [ 926.715391] protocol 88fb is buggy, dev hsr_slave_1 14:25:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) 14:25:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:23 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet6_sctp(0xa, 0x0, 0x84) 14:25:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffc1) [ 928.790122] protocol 88fb is buggy, dev hsr_slave_0 [ 928.795238] protocol 88fb is buggy, dev hsr_slave_1 14:25:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) [ 929.751692] protocol 88fb is buggy, dev hsr_slave_0 [ 929.756835] protocol 88fb is buggy, dev hsr_slave_1 [ 929.830126] protocol 88fb is buggy, dev hsr_slave_0 [ 929.835345] protocol 88fb is buggy, dev hsr_slave_1 14:25:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) [ 930.551218] protocol 88fb is buggy, dev hsr_slave_0 [ 930.559549] protocol 88fb is buggy, dev hsr_slave_1 [ 930.828671] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:25:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:26 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) [ 931.830127] net_ratelimit: 4 callbacks suppressed [ 931.830133] protocol 88fb is buggy, dev hsr_slave_0 [ 931.840183] protocol 88fb is buggy, dev hsr_slave_1 [ 931.920114] protocol 88fb is buggy, dev hsr_slave_0 [ 931.925254] protocol 88fb is buggy, dev hsr_slave_1 14:25:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) 14:25:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) [ 932.630119] protocol 88fb is buggy, dev hsr_slave_0 [ 932.635237] protocol 88fb is buggy, dev hsr_slave_1 [ 932.640352] protocol 88fb is buggy, dev hsr_slave_0 [ 932.645379] protocol 88fb is buggy, dev hsr_slave_1 14:25:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x69655d8834c6e665, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x1}, 0xffffffffffffff7c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r7, &(0x7f00000002c0)="7c08f97afff4527714449ae2cab6", 0x100000162) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) [ 932.951113] protocol 88fb is buggy, dev hsr_slave_0 [ 932.956360] protocol 88fb is buggy, dev hsr_slave_1 14:25:28 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "1500"}}}}}}, 0x0) 14:25:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2275, 0x0) 14:25:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000000180)=""/384, 0x20000300) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x17) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 14:25:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x9}, {&(0x7f0000001980), 0x0, 0xda2b}, {0x0}, {&(0x7f0000001a80), 0x0, 0xffff}, {&(0x7f0000001ac0)}], 0x2000000, &(0x7f0000001c00)=ANY=[@ANYBLOB='auto_da_alloc=0x0000']) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0xfffffffffffffff9}}, 0x18) 14:25:28 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000140), 0x4000001) 14:25:28 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "1500"}}}}}}, 0x0) 14:25:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000140)) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, 0x0) close(0xffffffffffffffff) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:25:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd", 0xa) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0xfd07, 0x0, 0x0, 0x415) 14:25:28 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "1500"}}}}}}, 0x0) 14:25:28 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000000180)=""/384, 0x20000300) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x17) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 14:25:29 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "1500"}}}}}}, 0x0) 14:25:29 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x80, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0x6570668a2ec2be5d, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000640)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x209ac878e6e3715e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe0a) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x4], 0x8000, 0x400, 0x2, 0x10000}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x81, 0x0, 0x3ff, 0x0, 0x8, 0x40, 0x6, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x0, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x1100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x85}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000500)=""/199) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r7, r7, r7, 0x0) keyctl$get_security(0x11, r7, &(0x7f000001d080)=""/102369, 0x18fe1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) request_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f00000007c0)='em0\'\x00', 0x0) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='syz', 0xfffffffffffffffa) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) 14:25:29 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000000180)=""/384, 0x20000300) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x17) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 14:25:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0e28925aa80020007b00090080000efffeffe80900003f00ff0000f03ac7100003ffffffffffffffff20ffffffe7ee0000000000080000020000", 0x58}], 0x1) 14:25:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) [ 934.477590] bond0: Releasing backup interface bond_slave_1 14:25:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4004af07, &(0x7f0000000000)={0x8}) 14:25:29 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000000180)=""/384, 0x20000300) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x17) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 14:25:29 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="756269215f307830ff77aa68ac6a473667b87039eae43fad08188d57114dfb3082d5bdad4dbe4011731ed7cf6b36654bd695e647c99e98b279fdf08899d14fbfef5ad010e3ac7246552560f15313cc4a16c80288e769f281a68f7e85847ad705d4cf1e0e1110f3dd4545487d306cdb632861425c7c1053347367f6b22b3066b72751d741"], &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 935.039353] UBIFS error (pid: 1836): cannot open "ubi!_0x0ÿwªh¬jG6g¸p9êä?­WMû0‚Õ½­M¾@s×Ïk6eKÖ•æGÉž˜²yýðˆ™ÑO¿ïZÐã¬rFU%`ñSÌJȈçiò¦~…„z×ÔÏóÝEEH}0lÛc(aB\|S4sgö²+0f·'Q×A", error -22 [ 935.042987] UBIFS error (pid: 1836): cannot open "ubi!_0x0ÿwªh¬jG6g¸p9êä?­WMû0‚Õ½­M¾@s×Ïk6eKÖ•æGÉž˜²yýðˆ™ÑO¿ïZÐã¬rFU%`ñSÌJȈçiò¦~…„z×ÔÏóÝEEH}0lÛc(aB\|S4sgö²+0f·'Q×A", error -22 14:25:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000140)) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, 0x0) close(0xffffffffffffffff) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:25:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 14:25:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/1617], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d536, 0x0) 14:25:30 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x80, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0x6570668a2ec2be5d, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000640)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x209ac878e6e3715e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe0a) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x4], 0x8000, 0x400, 0x2, 0x10000}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x81, 0x0, 0x3ff, 0x0, 0x8, 0x40, 0x6, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x0, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x1100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x85}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000500)=""/199) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r7, r7, r7, 0x0) keyctl$get_security(0x11, r7, &(0x7f000001d080)=""/102369, 0x18fe1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) request_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f00000007c0)='em0\'\x00', 0x0) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='syz', 0xfffffffffffffffa) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) 14:25:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 14:25:30 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b7000684e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a70000000047dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983dbf07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48c531a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b68072f548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 14:25:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r4}]}, 0x1c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 14:25:30 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1851c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000280)={{0x6, 0x6, 0x0, 0x0, 'syz0\x00'}, 0x0, [0xffffffffffffffdb, 0x0, 0x1b, 0x38, 0x0, 0x0, 0x7, 0x48f, 0xfffffffffffffff7, 0x6c2b, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x81, 0x80000001, 0x3, 0x5, 0x0, 0x8, 0x80000001, 0x100, 0x3, 0x3f, 0x3, 0xffffffffffffbbef, 0xff5f, 0xf0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x1e, 0x58, 0x8, 0x0, 0xe31, 0x9, 0x6, 0xffffffffffffffff, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe53, 0x6, 0x0, 0x0, 0x77, 0x0, 0x5, 0x40, 0x0, 0x2, 0x7, 0x0, 0x680, 0x9, 0x0, 0xffffffffffff50fb, 0x7, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x0, 0x846, 0x5, 0x6, 0x0, 0x0, 0xf1, 0x8, 0x0, 0x1, 0x0, 0xb9, 0x100000000, 0x0, 0x0, 0x3f, 0x7, 0x0, 0x0, 0x5, 0x5, 0x40, 0x0, 0xc43a, 0x4, 0x0, 0xff, 0x3f, 0x101, 0x6, 0x5, 0x0, 0x67, 0x1a, 0x8, 0x6, 0x9, 0x80, 0xfffffffffffffffe, 0x0, 0x4, 0x80000001, 0x0, 0x6b, 0x0, 0x6, 0x0, 0x80000, 0x0, 0x15b8]}) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000080)={@remote, @initdev}, &(0x7f00000000c0)=0x8) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10, r1) [ 935.419018] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:25:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r4}]}, 0x1c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 14:25:30 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x80, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0x6570668a2ec2be5d, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000640)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x209ac878e6e3715e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe0a) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x4], 0x8000, 0x400, 0x2, 0x10000}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x81, 0x0, 0x3ff, 0x0, 0x8, 0x40, 0x6, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x0, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x1100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x85}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000500)=""/199) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r7, r7, r7, 0x0) keyctl$get_security(0x11, r7, &(0x7f000001d080)=""/102369, 0x18fe1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) request_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f00000007c0)='em0\'\x00', 0x0) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='syz', 0xfffffffffffffffa) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) 14:25:30 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) capget(&(0x7f0000000000), 0x0) 14:25:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r4}]}, 0x1c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 14:25:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000140)) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, 0x0) close(0xffffffffffffffff) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:25:31 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 14:25:31 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xffffffff}, 0x80, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0x6570668a2ec2be5d, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000640)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x209ac878e6e3715e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe0a) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x4], 0x8000, 0x400, 0x2, 0x10000}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x81, 0x0, 0x3ff, 0x0, 0x8, 0x40, 0x6, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x0, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x1100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x85}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000500)=""/199) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r7, r7, r7, 0x0) keyctl$get_security(0x11, r7, &(0x7f000001d080)=""/102369, 0x18fe1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) request_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f00000007c0)='em0\'\x00', 0x0) request_key(&(0x7f0000000900)='trusted\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='syz', 0xfffffffffffffffa) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) 14:25:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @fd=r4}]}, 0x1c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 14:25:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 936.489885] bond0: Releasing backup interface bond_slave_1 [ 936.544705] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:25:31 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x1) 14:25:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:25:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 14:25:31 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 14:25:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r3, 0x0) 14:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0894a8c374067c55", "e8dd5e74dd8238f33e12d91249fa11d268588efff0d3f4ac6147897dece261b1", "036650f5", "8c45736fd1d493bf"}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="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", 0xc16) 14:25:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r3, 0x0) [ 937.049260] bond5: Enslaving bridge9 as an active interface with an up link 14:25:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000140)) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, 0x0) close(0xffffffffffffffff) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 937.128749] bond5: Enslaving bridge10 as an active interface with an up link 14:25:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r3, 0x0) 14:25:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0894a8c374067c55", "e8dd5e74dd8238f33e12d91249fa11d268588efff0d3f4ac6147897dece261b1", "036650f5", "8c45736fd1d493bf"}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="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", 0xc16) [ 937.654274] bond6: Enslaving bridge11 as an active interface with an up link [ 937.657618] bond0: Releasing backup interface bond_slave_1 14:25:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r3, 0x0) 14:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0894a8c374067c55", "e8dd5e74dd8238f33e12d91249fa11d268588efff0d3f4ac6147897dece261b1", "036650f5", "8c45736fd1d493bf"}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="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", 0xc16) 14:25:33 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000005c0), 0x10) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 14:25:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:25:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) [ 938.216414] bond7: Enslaving bridge12 as an active interface with an up link 14:25:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0894a8c374067c55", "e8dd5e74dd8238f33e12d91249fa11d268588efff0d3f4ac6147897dece261b1", "036650f5", "8c45736fd1d493bf"}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x161, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="0747a93ed66711d1e82535c77e8f7cb7922f33b6ad9fbb4fd54e33e3a8d77a09a0781c3a996d18a83b5c0d60d72686dc81881dd5cf5e71b0c6c6ba963535a4257dd3bd5def6dabb136dd18c77afa87bcb9a064e2ced1fac678ab9f5d9af24c7e8ef56ebb4ebaae69aefb166718072f16e20e2ad068703913c32de49ca2c2688920c8d4bda97eb527952f8fd99c1a2a68c556b40a886c6a0ea3cf4453b16061375ad47d497fa90cc5e8341c1ba59fe1c93ec43b29b62c6b0475ed4206b4c559ae43be9bb2718ad1f54cbcf3c591760d4ff6bfdd9171bc634a4450593c246e8b6eb5eb638c58325d6d431d4ed0406726458455b7accebe5cb16374fb69093c14a38f09b2d523ecc2559db56b1ad98163809b331dfc98beefc341f97129bf9cc903d0e0c7e46ddc6fa217137870edd800d1db9f5247901663bf8cbb11aca602bc807e8dffafcf1fe380f3bab174247f121d3f7050bdf63fb338e0fdb031d52e0ce803432e89345e43d09d3a6f0f3beeff179788f94a7adc305116012931d612a44192ee0d53b9689552d9caec544b4b245b9103035817c88206c9555f1945a820981d709071ebca929087e99ea183f36d5e88d58323b31b9041c7483d5e55e45501d72dfbacd11e2e1db5856bc848e5a88bebdb4434ee8312fbe2c03fbec964acdbc0acebd2337734d318da7e782939854c65a3d43e38f44333ea771168b031d6969a7b53be94526cadcc1388a8221321ddac64f9bb268db1862b3d2c55dcd5fc57066cdb7b41020b5206b519ae26d23bb26b8e6e3155d830b9c7929c0942ca32b417d46e517e8804734517dc56e9d1ec033d0ce1bbaaf990f900b00705ed177e1964e8af262407109c5d15c52fc052e59f1736fadb29f0ad191fd11d18e6b5f79f8fb4c292b792856cae246200585cee26c9b0c3ddb22b185b199460218af071a12e4e61f2c5c27ab9e3e11cda14cd65da3881535f43e6900b3c27463994cf72fb54f790d1dd62843e3cdeaf556685fb380f01fd631d0a31f24b9a210d8bb16fc854bf98eeb3a3aaa82a719adcd9f4cd723175b6733e9e86d7a35d2e2fd98a71e020e2ec54e845ba2c670793b60791fb145bd6a409eaff56e19b0f193d6e7cc1649c47176b46f783fe431f03bdcbea24f217e3fd4d37a54c4fa360f13e1cb141f19dcf1ac764b24573d71562dc71690fb70acf803c0fdb3a67e84081e593fd747b0cefe204a86d4e2eaf6bcbe08650971a4c82e547e414ca5195cf3f84cb8a55b57fdf1b67b89892c52c98410af0e687d33ee1fb52a81b521127c0d0090315dd6cb3c85f93fc95ac0c16ca0885a19c0db1127f0b573179fa5bb79413f20820b5681e670b88bd86b72d45ab36822793e609834e410bae0eb39b40661086680bc68d261d55b7cbb25c0bbc37ee6d59af0c00cb5717afb735a974fd898bdf85f98deae3c2e7a23ed12e0dc141ffb12346e9f9b5a3059f7078878174a565e89a5c93d24256827528191d0c6706d762231608ac3fe07b05ef58f365bf83decd2178c5e59f02b531c46b79652a21d91a77a2fda694720d53bba8e630ebe87e130e4700aa325d8d158f7c88077b71e9a4f8b4db21e006ab09925af3796cdcc0a8b683a79e8628fd264aef67d107ae7d6557063cc043ee107040e8525a57c8a284d4239b9ea8ad337adbad8f97290316b9daef181a7994840a8c8d8facbd1ecff69c1fb57299c1a5305e421558717cc3d445eebfcd9f184334786a9fd6ff62c41c371f3376bd46e1f99e347a62bfa36668e25631903deafa07e2e40e769f1c59795dcb503b4f2c49dd7231ef8d561a64a0acead3c66c36212a89cedc6a34087a938195423ef04675e302f4b6c46024facc6d9594a2d440b99f80590b68a78914621392de5c6cd8ce2fa99a001dd7595fb7c2eeeaf75b5676f4cf4a431cc35851b2a5e9821d8981c6f59975d44d377f9e85a4095b5c80d7677814e65e231694af5720ba197768f772f100155836996f998c92db75bf81837534cc973f0b32f8ec991698f7d9905eb57523865c296fbaa513ede4dba66d29e94355151577d8aae9aab74f6b25095c992d77dabb3f1788ff5646343a02f47f0989452994ab27b0018e5e9aa33eacba80fbcc0a2fcc6e406db503bff37157b9998a14f046a2228fac697ebfc3e4589c7df69d8ef12440a8a2fb156b7c63ba5b847b566d8da722690c6cc06252f12d77bedfb140fc22166b8aa127689fc68c325124f1b68ff72a70ab63d73423bbc029f78551dd64c7a096f66e122093aab383888565530ffea76339e4b04fd9ceba42f9b4c5fd58045dc20a74f98ee237c18e21376e20f749f29d6839e238db9eb2034d8f9131f3c52aeef7d26e28675958e4fc624af47b18b9773cbb0458c015c137b439a045fc6a2c0b13643c143f8c4c9db2701e09b64811eecdb35aee8e0d03fb3e79bfde1c90e9c14ee25f92704b2cb5652c876a54281bd830b5d9eed2c02af2a65379adfb9b5aa51558959b5be72cbd2bc1e41e64879410c442d99f5e9b1f8b347437a4886fa63949875996d93d79dda609832c3bae43109e3e1bcbdd1625608ce3bd6cc6fe23e53d525a7f2ff20a70ac364a5117fb85da88c2c15ade5d0c6d2bef586c184f9a90d98db908c460a5ba31da6a5f5304e4f90f533a635ce3d7fd61fab754e065180b03e6cf84154504dc6d8283a2688d0cd7568c0a3ccdd37e3772232b25e4586eed69d6cf77daafde6ca3cde99c999a4e3f510a654d84d3312714a6fc4b115272192effa9ef4f1b6b382b8484e362bfc37ebeb84dbe32c80d13934be6f257eec7b07372bcb64a0fe46b73525f1e02332598186f9c780ad9439fa76641e0a1ed97b464c3904fae54449f2672ebb9b82d94473f2cf18c75eb45e1324f474047d4413924b226b446ccc409ce8a8a4c1c60198fe300d6c4bce399130a1ee33f6b53364266e57355cdd1962ee9d20c5117eeaf25749cecfebedbad8b6c78417a1d863bf28f8c81b4cc3617a6f740e09e0e3ade46fa574d7ded1dfd22b1ce685b8493ad86f525bfb7c6163f5c78b76845fb02ce2478c348227642bdc2bb1ec37fc47ef896797df4a9025906cf5b63d9bb1c0ec91951400af3329bd9d5f2f4aa4e643a3045ae632af9f83857b9ad79f90b49b9b6abfedf4e83bd0a5e64edf182dce7bf82cdf2b74730f5f3562f4a016cde3c4a8b2fea56aa9754fd1231fa058452e42d221c6b879703d163be3f01f15abcf85b65d46f691b51656f8bf8d9c6b8e723e438a7ab7b403019c189f7525059fe8859c30fec7ea1b5c149c702828e69a7dc052168724293470fe999fe3f92893767862b67f840d44615f8c33c82627f07ec7293c57e093748e5ea98d84c5097a601b2970034682bdf50ebc14b1a2ee4690db47428ce53ee27bb66faa42b34faa309c7a34cc510f09cceeb77cb3f36242e441fe80c76d243771481b36af9056fda7b495980583bd8d2070fc631bfb3cff20ab69fa2a70b49ce53d8550aaf5c54fd5349334099e9c686dcd036b8b465ced97161c4b992cd6463c9c2e6cbe77194ea69f397d959fcf31504742ac95275275036aa38f405bacd85473269b5fee4a21eed336d7326d1d41cd7038ad2e5fd3c6b0f6b7493d319586b6dd0a8b77d5da91aa7e663f660f93972f827d41d433943b1ec50093681a935ebc5a6b53b55e1ac6bda019e3ad70ebb9e215288406481732a25ff3b8f2a8990829a5998eaaf6d1c373581b9d2f27096ad342bcccb289491de7b43ebbbb35b1d72ac15f490d6a57a00c927445829a417ab0b547a05c20f7466f6400a0a323966be6e641a609d4b873c1df3455ca863d00152c10c1fe23b7f8d60b73ce90cdaf0a4091eb5be72a051de2de9fd99faf48836ec51fa06d818b8d99100d0296558a08d9d1c2caf701caac9dc3f863c7ddaefdaa68785a2eaaaf05869618a11564ea6f56e0a43862c2c31435fffc389350fad002020085baaa93206581d781bd751cacc552ebc374bdf098524c6177273229c1675cc3596a8ff3991da2ab455aea82a2f664f561f1eaf177ffb777ff48c2b4089e9d8d7af40da349198fd1d09c16f128d01df928932bf3e6c858ad4aaf945daf5f2255271b167553f1c6e28654d32a0af6ebe221f1b81921a383e52d8395411debb7317761e3f4c5706eb8fb69abcec2794a453b9974c47dcec22a7034b067f7bb632a19cc31c5374aeb0b9c366e0acb6eceb9a596f79e1813ff8b7715238ba4090cb6acfed56095f93a111cbece91b449de6f5263bd3bcc2a1354c953955f46f7814e76be5944beee9c44cfd0fc152035c59f17ea75a846ca2c2e2e34c2f21ad04353c0339fc1e3bfaffa26a947fde00d8752ab8b8ffa785", 0xc16) 14:25:33 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="600b42e006000a0090040300001af5c97f13", 0x12, 0x400}], 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, 0x0) 14:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:25:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedffff888059d85080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.371610] ^ [ 939.371617] ffff888059d85100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.371624] ffff888059d85180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 939.371628] ================================================================== [ 939.371631] Disabling lock debugging due to kernel taint [ 939.379350] Kernel panic - not syncing: panic_on_warn set ... [ 939.379350] [ 939.379361] CPU: 1 PID: 1981 Comm: syz-executor.1 Tainted: G B 4.14.159-syzkaller #0 [ 939.379366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 939.379368] Call Trace: [ 939.379382] dump_stack+0x142/0x197 [ 939.379396] ? n_tty_receive_buf_common+0x214f/0x2570 [ 939.379449] panic+0x1f9/0x42d [ 939.379458] ? add_taint.cold+0x16/0x16 [ 939.379469] ? ___preempt_schedule+0x16/0x18 [ 939.379484] kasan_end_report+0x47/0x4f [ 939.379492] kasan_report.cold+0x130/0x2af [ 939.379502] __asan_report_load1_noabort+0x14/0x20 [ 939.379511] n_tty_receive_buf_common+0x214f/0x2570 [ 939.379520] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 939.379540] n_tty_receive_buf2+0x34/0x40 [ 939.379550] ? n_tty_receive_buf_common+0x2570/0x2570 [ 939.379557] tty_ldisc_receive_buf+0xa5/0x1a0 [ 939.379568] paste_selection+0x1e6/0x3f2 [ 939.379577] ? find_held_lock+0x35/0x130 [ 939.379587] ? set_selection+0xe30/0xe30 [ 939.379599] ? lock_downgrade+0x740/0x740 [ 939.379608] ? wake_up_q+0xf0/0xf0 [ 939.379621] tioclinux+0x10e/0x400 [ 939.379637] vt_ioctl+0x180c/0x2170 [ 939.379645] ? avc_has_extended_perms+0x8ec/0xe40 [ 939.379652] ? futex_wake+0x134/0x430 [ 939.379663] ? complete_change_console+0x360/0x360 [ 939.379671] ? avc_ss_reset+0x110/0x110 [ 939.379683] ? __lock_acquire+0x5f7/0x4620 [ 939.379691] ? find_held_lock+0x35/0x130 [ 939.379701] ? tty_jobctrl_ioctl+0x44/0xc10 [ 939.379710] ? complete_change_console+0x360/0x360 [ 939.379719] tty_ioctl+0x841/0x1320 [ 939.379730] ? tty_vhangup+0x30/0x30 [ 939.379741] ? check_preemption_disabled+0x3c/0x250 [ 939.379752] ? __might_sleep+0x93/0xb0 [ 939.379766] ? tty_vhangup+0x30/0x30 [ 939.379777] do_vfs_ioctl+0x7ae/0x1060 [ 939.379787] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 939.379797] ? ioctl_preallocate+0x1c0/0x1c0 [ 939.379805] ? check_preemption_disabled+0x3c/0x250 [ 939.379816] ? retint_kernel+0x2d/0x2d [ 939.379832] SyS_ioctl+0x8f/0xc0 [ 939.379840] ? do_vfs_ioctl+0x1060/0x1060 [ 939.379851] do_syscall_64+0x1e8/0x640 [ 939.379859] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 939.379872] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 939.379879] RIP: 0033:0x45a919 [ 939.379883] RSP: 002b:00007fa3811d9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 939.379893] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 939.379898] RDX: 0000000020000040 RSI: 000000000000541c RDI: 0000000000000005 [ 939.379903] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 939.379908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3811da6d4 [ 939.379912] R13: 00000000004c5c45 R14: 00000000004dc018 R15: 00000000ffffffff [ 939.381343] Kernel Offset: disabled [ 939.942090] Rebooting in 86400 seconds..