0000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:10 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000200)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 08:57:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@iv={0x18}], 0x18}], 0x1, 0x0) 08:57:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), &(0x7f00000002c0)=0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x12000) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), &(0x7f00000002c0)=0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), &(0x7f00000002c0)=0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@iv={0x18}], 0x18}], 0x1, 0x0) 08:57:10 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000200)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 08:57:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@iv={0x18}], 0x18}], 0x1, 0x0) 08:57:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@iv={0x18}], 0x18}], 0x1, 0x0) 08:57:11 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000200)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 08:57:11 executing program 3: unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 08:57:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), &(0x7f00000002c0)=0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYRES16=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 08:57:11 executing program 3: unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 08:57:11 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000200)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 08:57:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0x12000) bind(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), &(0x7f00000002c0)=0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 08:57:11 executing program 3: unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 08:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYRES16=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 08:57:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xaea3, 0x0) 08:57:11 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) io_setup(0x8, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 08:57:11 executing program 3: unshare(0x400) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 08:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYRES16=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 818.842235] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). 08:57:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xaea3, 0x0) 08:57:12 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000680)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) fsetxattr$security_capability(r1, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0x7, 0x62}, {0x1, 0x9}], r2}, 0x18, 0x3) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$RTC_AIE_OFF(r0, 0x7002) stat(0x0, &(0x7f0000000300)) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 08:57:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYRES16=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 08:57:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xaea3, 0x0) 08:57:12 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x5, @loopback}, 0x1c) listen(r0, 0x4bc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0x400000, {0x77359400}, {0x4, 0x0, 0x0, 0x1, 0x0, 0x0, "aa34b7bd"}, 0x4, 0x2, @fd, 0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000100000044}, 0x98) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:57:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xaea3, 0x0) 08:57:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f00000000c0)="04"}, 0x20) 08:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000680)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) fsetxattr$security_capability(r1, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0x7, 0x62}, {0x1, 0x9}], r2}, 0x18, 0x3) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$RTC_AIE_OFF(r0, 0x7002) stat(0x0, &(0x7f0000000300)) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 08:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000680)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) fsetxattr$security_capability(r1, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0x7, 0x62}, {0x1, 0x9}], r2}, 0x18, 0x3) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$RTC_AIE_OFF(r0, 0x7002) stat(0x0, &(0x7f0000000300)) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 08:57:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f00000000c0)="04"}, 0x20) 08:57:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f00000000c0)="04"}, 0x20) 08:57:12 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x5, @loopback}, 0x1c) listen(r0, 0x4bc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0x400000, {0x77359400}, {0x4, 0x0, 0x0, 0x1, 0x0, 0x0, "aa34b7bd"}, 0x4, 0x2, @fd, 0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000100000044}, 0x98) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:57:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000680)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) fsetxattr$security_capability(r1, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000600)=@v3={0x3000000, [{0x7, 0x62}, {0x1, 0x9}], r2}, 0x18, 0x3) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$RTC_AIE_OFF(r0, 0x7002) stat(0x0, &(0x7f0000000300)) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 08:57:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000240), &(0x7f00000000c0)="04"}, 0x20) 08:57:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:12 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000e4b000/0x2000)=nil, &(0x7f0000416000/0x14000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000921000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000089a000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ba1000/0x4000)=nil, &(0x7f0000438000/0x600000)=nil, &(0x7f0000fbf000/0x3000)=nil, &(0x7f0000523000/0x2000)=nil, 0x0}, 0x68) 08:57:12 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 08:57:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2058167a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:57:13 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000e4b000/0x2000)=nil, &(0x7f0000416000/0x14000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000921000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000089a000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ba1000/0x4000)=nil, &(0x7f0000438000/0x600000)=nil, &(0x7f0000fbf000/0x3000)=nil, &(0x7f0000523000/0x2000)=nil, 0x0}, 0x68) 08:57:13 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x5, @loopback}, 0x1c) listen(r0, 0x4bc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0x400000, {0x77359400}, {0x4, 0x0, 0x0, 0x1, 0x0, 0x0, "aa34b7bd"}, 0x4, 0x2, @fd, 0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000100000044}, 0x98) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r0 = memfd_create(&(0x7f0000000380)='/dev/vcs\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 08:57:13 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000e4b000/0x2000)=nil, &(0x7f0000416000/0x14000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000921000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000089a000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ba1000/0x4000)=nil, &(0x7f0000438000/0x600000)=nil, &(0x7f0000fbf000/0x3000)=nil, &(0x7f0000523000/0x2000)=nil, 0x0}, 0x68) 08:57:13 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 08:57:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 08:57:13 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000e4b000/0x2000)=nil, &(0x7f0000416000/0x14000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000921000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000089a000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ba1000/0x4000)=nil, &(0x7f0000438000/0x600000)=nil, &(0x7f0000fbf000/0x3000)=nil, &(0x7f0000523000/0x2000)=nil, 0x0}, 0x68) 08:57:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 08:57:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x5, @loopback}, 0x1c) listen(r0, 0x4bc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x5, 0x1, 0x4, 0x400000, {0x77359400}, {0x4, 0x0, 0x0, 0x1, 0x0, 0x0, "aa34b7bd"}, 0x4, 0x2, @fd, 0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000100000044}, 0x98) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:57:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:14 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='P'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) truncate(&(0x7f00000000c0)='./bus\x00', 0x800000) 08:57:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000011000/0xf000)=nil, 0xf000, 0x4) read(r0, &(0x7f0000000040)=""/173, 0xad) 08:57:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @loopback}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 08:57:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000011000/0xf000)=nil, 0xf000, 0x4) read(r0, &(0x7f0000000040)=""/173, 0xad) 08:57:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @loopback}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 08:57:14 executing program 0: personality(0x400000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 08:57:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:57:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 0: personality(0x400000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 08:57:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000011000/0xf000)=nil, 0xf000, 0x4) read(r0, &(0x7f0000000040)=""/173, 0xad) 08:57:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @loopback}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 08:57:14 executing program 0: personality(0x400000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 08:57:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 08:57:14 executing program 0: personality(0x400000) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 08:57:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, 0xffffffffffffffff) 08:57:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000011000/0xf000)=nil, 0xf000, 0x4) read(r0, &(0x7f0000000040)=""/173, 0xad) 08:57:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @loopback}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 08:57:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, 0xffffffffffffffff) 08:57:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 08:57:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 08:57:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, 0xffffffffffffffff) 08:57:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:57:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 08:57:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, 0xffffffffffffffff) 08:57:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:57:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:15 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:57:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000003000005c00e170e35d19"]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0x27c, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}, {{@in6=@mcast1}, 0x0, @in6=@dev}, {{@in6=@mcast2}, 0x0, @in6=@rand_addr="51c4f7651f0d77557080c03f362b52a2"}, {{@in=@broadcast}, 0x0, @in=@multicast1}, {{@in6=@initdev}, 0x0, @in=@local}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@mcast1}, 0x0, @in6=@empty}]}]}, 0x27c}}, 0x0) 08:57:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 08:57:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:57:15 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:57:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0x27c, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}, {{@in6=@mcast1}, 0x0, @in6=@dev}, {{@in6=@mcast2}, 0x0, @in6=@rand_addr="51c4f7651f0d77557080c03f362b52a2"}, {{@in=@broadcast}, 0x0, @in=@multicast1}, {{@in6=@initdev}, 0x0, @in=@local}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@mcast1}, 0x0, @in6=@empty}]}]}, 0x27c}}, 0x0) 08:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="3e0f0147c4617e5b60003e67440fd848adb83da4d58bcc66aafcebb01cee42de36660f3a0901002e0f01c20f32660fc733f30ee309094424002a3b5a60c74424029b6c00002e480fc79c02fd7f0000", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 08:57:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0x27c, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}, {{@in6=@mcast1}, 0x0, @in6=@dev}, {{@in6=@mcast2}, 0x0, @in6=@rand_addr="51c4f7651f0d77557080c03f362b52a2"}, {{@in=@broadcast}, 0x0, @in=@multicast1}, {{@in6=@initdev}, 0x0, @in=@local}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@mcast1}, 0x0, @in6=@empty}]}]}, 0x27c}}, 0x0) 08:57:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/236, 0xfeaf}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x40000000000}, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x51}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/178, 0xb2) r4 = epoll_create1(0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) r5 = syz_open_pts(r3, 0x802) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000080)) r6 = dup3(r5, r3, 0x0) write$P9_RAUTH(r6, &(0x7f0000000000)={0x14}, 0x14) write$P9_RCREATE(r6, &(0x7f0000000340)={0x18, 0x73, 0x1, {{0xa0, 0x3, 0x3}, 0x5}}, 0x18) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000300)={0x7f, 0x1, 0x4, 0x54}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:57:15 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:57:15 executing program 0: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:57:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 08:57:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0x27c, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}, {{@in6=@mcast1}, 0x0, @in6=@dev}, {{@in6=@mcast2}, 0x0, @in6=@rand_addr="51c4f7651f0d77557080c03f362b52a2"}, {{@in=@broadcast}, 0x0, @in=@multicast1}, {{@in6=@initdev}, 0x0, @in=@local}, {{@in=@local}, 0x0, @in=@loopback}, {{@in6=@mcast1}, 0x0, @in6=@empty}]}]}, 0x27c}}, 0x0) 08:57:15 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:57:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/236, 0xfeaf}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x40000000000}, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x51}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/178, 0xb2) r4 = epoll_create1(0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) r5 = syz_open_pts(r3, 0x802) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000080)) r6 = dup3(r5, r3, 0x0) write$P9_RAUTH(r6, &(0x7f0000000000)={0x14}, 0x14) write$P9_RCREATE(r6, &(0x7f0000000340)={0x18, 0x73, 0x1, {{0xa0, 0x3, 0x3}, 0x5}}, 0x18) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000300)={0x7f, 0x1, 0x4, 0x54}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:57:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 08:57:15 executing program 0: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:57:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 08:57:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="92f161ebf0770180c200000086dd608c240600300000fe8000000000000000000000000000aa00000000000000000000000000000000010090780000000060c4b45e00000000ff010000000000000000000000000001fe8000000000000000000000000000bb"], 0x0) 08:57:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:16 executing program 0: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:57:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 08:57:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 08:57:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/236, 0xfeaf}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x40000000000}, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x51}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/178, 0xb2) r4 = epoll_create1(0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) r5 = syz_open_pts(r3, 0x802) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000080)) r6 = dup3(r5, r3, 0x0) write$P9_RAUTH(r6, &(0x7f0000000000)={0x14}, 0x14) write$P9_RCREATE(r6, &(0x7f0000000340)={0x18, 0x73, 0x1, {{0xa0, 0x3, 0x3}, 0x5}}, 0x18) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000300)={0x7f, 0x1, 0x4, 0x54}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:57:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="92f161ebf0770180c200000086dd608c240600300000fe8000000000000000000000000000aa00000000000000000000000000000000010090780000000060c4b45e00000000ff010000000000000000000000000001fe8000000000000000000000000000bb"], 0x0) 08:57:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 08:57:16 executing program 0: r0 = socket$inet(0x10, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:57:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 08:57:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/236, 0xfeaf}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x40000000000}, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x51}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/178, 0xb2) r4 = epoll_create1(0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) r5 = syz_open_pts(r3, 0x802) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000080)) r6 = dup3(r5, r3, 0x0) write$P9_RAUTH(r6, &(0x7f0000000000)={0x14}, 0x14) write$P9_RCREATE(r6, &(0x7f0000000340)={0x18, 0x73, 0x1, {{0xa0, 0x3, 0x3}, 0x5}}, 0x18) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000300)={0x7f, 0x1, 0x4, 0x54}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:57:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="92f161ebf0770180c200000086dd608c240600300000fe8000000000000000000000000000aa00000000000000000000000000000000010090780000000060c4b45e00000000ff010000000000000000000000000001fe8000000000000000000000000000bb"], 0x0) 08:57:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 08:57:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 08:57:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="92f161ebf0770180c200000086dd608c240600300000fe8000000000000000000000000000aa00000000000000000000000000000000010090780000000060c4b45e00000000ff010000000000000000000000000001fe8000000000000000000000000000bb"], 0x0) 08:57:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 08:57:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189380bc740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b67d7e3afc727670bc5da21e4f854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ecaa26157320df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9b66d7342469ae5f1b1f01eeb22442597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f6a585a68986a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c83123647eae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869ed348a38589c1", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 08:57:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00001dcf48)={0x2, 0x400000000000001, 0x0, 0xa, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 08:57:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000003c0)) 08:57:16 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00001dcf48)={0x2, 0x400000000000001, 0x0, 0xa, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 08:57:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) [ 823.847644] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 823.919973] bond0: Caught tx_queue_len zero misconfig [ 823.990419] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 08:57:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00001dcf48)={0x2, 0x400000000000001, 0x0, 0xa, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 08:57:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:17 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 824.384398] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 08:57:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00001dcf48)={0x2, 0x400000000000001, 0x0, 0xa, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 08:57:17 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a0000000000000000000856f000033cc3598c9aa8178bdf1000000000000000000000000de7f46000000a25e6dbe016939a309000000007f0000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d84553f8e485cea3b49c5ceed6fffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6680000000000000008863af06767a426b3dbe25f3d317796e5f914a292528d7d2bef3b8444b64c875270850633abeb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed8982846a95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326f430793b951cde8961a60ae11cee5afa3a5dcd32cb951da688b87961591b4e95cb90b9aba2ff8edd4c9fe9bbf94b7fd39bf4cd8585a84d95825836a521be8ff0be4f678f6f57a42669c46857b1fc820f268acc2bf76ffac8609e5e9c368f982d3a82203c8eb309e9ca71bd4ec4b4faee514d2a96b4106f0906f7005208011532e846630a2faf58a8f239f76122219597833eec0284757d55f2c26eb7e3dc23411164107a55fcfb6dacb76566d9952417164bf32bfe67d5beab8ded44f2377c8901f5be9d03c94e4a955d878a537d10d6d9e104bf19db4eebd14e4bbfae2a047064aa47bc4fff5a920130c75e1b4fbd938b3f618181278e7c8543e561f65d48df666df8449f77b2058661c989f35c0c68b15357957b2f548ce811348fbcaf31387f6f5a542385d189a9788d09bc7235494dc42000b10f724605ca8def273fef4e8be6b562890f03e7a13c2c28e702541150f4959fcabd3f0ae50bce5e1f7583404e397a9a204b26a2ac6a513564e9eb5453551fe5df4467536f5b42545cb31ad190640a42395f826f23df7ce1a740428b83f09dcb4b04f4d18402b50b7e89f5a2ffac85eca1232aece16642f0412921833649dd4e307651a4b45f9c41420cd19464ba39db6111081ef77bc114e01b2d83002cd8dd7ef8ffc470c9f799efd951ef9ee49c9e5cde58bc9a92b9ccfb0cb683083e25081c9c9f94bce1f27e8a655ec4f29f1aea76a9365a6b8f0415427051af7f8a23bcb012a0b63bf00000000000000000000002742a07e4d51a1a507734ce02b01ac049e16fdc6f54f7abefcbe4d3f62d5867d9b44f1e99df87556d863b99f59e34c46a036df55392c46dac1dd743a0b0c5cde4d8e143205746e2a8c1cf9714f900e26dbe0932305a60a427a6e9a"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189380bc740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b67d7e3afc727670bc5da21e4f854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ecaa26157320df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9b66d7342469ae5f1b1f01eeb22442597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f6a585a68986a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c83123647eae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869ed348a38589c1", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 824.551374] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 08:57:17 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:17 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) [ 824.851515] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 824.976722] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2000000000000000, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705ca103c676fbbea31879f0dfbd2d8fa1e767c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e78df01e32feff00d7f8e0927836ff6de9dadcd1e2dbaf8b8a57a5ee1cbf3ec98fce0153"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0xc0400) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10b, 0xfffffffffffffc00, 0x5, 0x363, 0x120, 0x3f, 0x1e6, 0x8}, "a05655bd3233b01717872e27dc8c45de9706f2ce89b0fdf068027bd8b9d86235d6abda4dade2157b355c31d9a6ddcec782fff1a751c5a3c9e4ba2e5b9dd5ad58c3a4affdc9093a0a06d48ae5dec6717debf4f6c92e5c", [[]]}, 0x176) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) 08:57:18 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:18 executing program 3: r0 = socket$inet(0x2, 0x2800080001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001880)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000040)="fd", 0x1}], 0x1, &(0x7f0000001580)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 825.232083] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189c204c740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b6854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ec45432b8a20df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9a66d7342469ae5f1b1f0040000002597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f63d2ad86686a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c831236473ae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a23aa3a69571d21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869e", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189380bc740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b67d7e3afc727670bc5da21e4f854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ecaa26157320df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9b66d7342469ae5f1b1f01eeb22442597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f6a585a68986a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c83123647eae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869ed348a38589c1", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 08:57:18 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x290400, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0xca08}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="7400000024000907e6f18e29b05600000000024c", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 08:57:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 08:57:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189c204c740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b6854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ec45432b8a20df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9a66d7342469ae5f1b1f0040000002597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f63d2ad86686a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c831236473ae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a23aa3a69571d21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869e", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 825.670649] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 08:57:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004000030058", 0x1f}], 0x1) 08:57:18 executing program 0: r0 = socket(0x2, 0x3, 0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 0: r0 = socket(0x2, 0x3, 0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfdbc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(0x0, r1, r3) setresuid(r3, 0x0, 0x0) 08:57:19 executing program 0: r0 = socket(0x2, 0x3, 0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfdbc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(0x0, r1, r3) setresuid(r3, 0x0, 0x0) 08:57:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189380bc740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b67d7e3afc727670bc5da21e4f854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ecaa26157320df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9b66d7342469ae5f1b1f01eeb22442597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f6a585a68986a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c83123647eae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869ed348a38589c1", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 08:57:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$set_reqkey_keyring(0xe, 0x1) 08:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfdbc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(0x0, r1, r3) setresuid(r3, 0x0, 0x0) 08:57:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 0: r0 = socket(0x2, 0x3, 0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b81120cd23adb52e8da36df0024e1b158d50aa821144c5fc961d75184f9f5261181162f4ba7ebc608eeda7b8aee9a1ba03e703770563a59cb389df528dc84c120e1f5a2bfabb6494e98163b5dad4eeeefe7f82ad63a6f4178ab658c27355fcf3f0cf227b2ccaaf95a9a2196db49fe5b94251636f10aa9faee90dc75d5ad335f336c3e4ceb4bf47fa7e85af93e60d7739cf73a322709435d00612f1dbab08e8f1928f9021f49f81ad0c398f04c0a82a6578ac5fc6afbe29b876a7e37d73d62cd997839bd7a28ef2e744ba977f77902c01b92331b4be399b3d3e4c2e8fa92e602f8c95e60a10beb9a67a46a00dfe070d4bfb275314c684ea32e87d314a0f02af47b75ca86d23a54621fe99041a726e82d7a121542926fbd5ea38f077d5398aed9228e069d5cb0b5f75099082fdb977f91ffa513bd1881c1fa37c30937efcab609f33cbaa7580c380b7af8a639289079040d1313189c204c740989f6a0847af74bbc0b30436c2b1bde24f0756172a1d22eb1081b63ea0428f62de9527fbd8598044537fb8b4838a54cee3b54a587f0c2150806cb45396f3f7995f9e09947c5b0a975487d71bc49c36ff5c78e37de48237557a7c74be638bad84b9283b6c2b1fdf5c78f3e7de3c078757d46e278ec939494aa66293c3b23096601befd3c6898cc35f81205d573e508c374895534e096a3ba2c24d500cc3e320bd3de3e0fb4f1e5ac25a2635b82056b9f08915d9b78fdee8bbcdc34a361de21e6d339b3d76ed3168125f8e539f494148d677a04df415f36015400a62612691765e620c85d07cfa333e581ae2cba5753d10daea8556eeb8a80e351c12b64db224e0f770572a901fd84952f1ff5437ee3a54e3058f6c5663c4020b6b36157b87ae5300c520a5b6854ed6e47a14832c56f7bd1728260857c307d721cc1f2f6fdb98af0ffb88e11bc254e4696a4a0916d6343ac1b8b4c0b5b43b57d3e17628259cf8a08912215727d396ef0b11d822addb62f789dbb671659bcb8162fe2c800e8b304882f92b14e5ca83b9d400c693d32442ceec7420934a3971ff56f25ccd31536f44ac45912cf6cce8a0a47984d36fb9ece4764a0f2f976c924d8dbbb8803f699bedc50fca6327cb1bb50619322236904212d8e57e8623a630f7237623ec45432b8a20df37f1a4021a83d889452f65ab2ea94f8fa7258e0b3495589e005f6ade8a365b94d32379fb8ac99912f67a6aa61a254f0dd872445bdbc9f643f5ede275400121dafdb7e483c3d91daf9c798b3744fe8cdc001f4ee2044a82451a474fd6cb778197dfd693bb5691deb10cf061a165d0bad73b208185ca9b93dd250abd1a0cf6ec7f9b04c80bcb6574f5cc87aadbdb98e31974ffed4ece6f498b552ba1668fe681deaa9a26aff44b8e844fadecc3dec73b7a938ab3ef5fff15de971a1aaa40076b22737c0b2db755828e48d64aa611d2d05ac94a55323914bf84d6fcc6569829ecfea1e39dbffb5c87d7065fe3d32c4d1e5b6fe552fa91a441c979b44293e88162651cc71c77f43a625e18e63afa33d956409d75d485fe6aa2334c9f559a644fff087f313b67c2c3744159cd23b514a7197a0107beb77177fb01255508be46646798e35013924ff0bd565936f745d6679297395fc46a533fd450eef4946d02e973caeddb09d338f3032a534f64628c182aa577d746eae6e6b0b6fb5fe261f59cbef52b1e2510f121fe58df3175f330877e9ad29ccae8b182e3f32fc8f9204b97f58637c4843b25b3e95d0f82819923a60fa8e7025d2e861517aeb3be888472edc2c35caf4d07d3c9695fe8aef04ee502c01fe3293147848b36f9a66d7342469ae5f1b1f0040000002597a684d7294e2105a26f077e69415e5ab35715ea141baf47497055b0d6b466a5075c4cd88561d4f683f866008d764a2dbe2b4a39aa3fe01ee76d9342bc25a3e42606bc59427eda9a0e38179ecdb5507f2dc29836bea3d9b6e3de29d2da6d77912d245be64bd11f49e61e07f644897267e143035d0cb9f746c988de62deee2cc9197f53a0c31652781bef7be63d6991910389be2dee98e8acfec8f1d2d1b47ff9a7316506fd8645aa9667707900dae864f445c2a6b6f451627b51b71f8dc2ce32806dba003e1ed874f63d2ad86686a7f903a55e584c11a43dee7e7abdb4bf65c7249e1560ed542dc4fde4dd3418a267a68f6aa5c8fd45d1815c24ab35fdadf980028060484edb2ab45af19e3fec5a6bcf7bc348ea660fcf00af3d96b673b4cfe2a96144d8c9db572adbd323440fd5c9453c2276f7198cccf76a000494b8e2f9d8759575f04b7d103ae832c2c57bd0e527ba22cd12f16b6bd83cf2d6d6992a3c27858ca56b630bc13525c831236473ae410ae166eecfcd348465ad3a7fea7eecd180c77efe90e50f38e43f5d636148905f16b9d5ed0413165bf84c2be3a900ddd3ead0ad744195b163ae0587a84448af811efd39244c61eedd8de67b03c9f1973fbd2a3d087d1d86e99bdb152173cc961f20740128032792a261d1af59de7c89d14c520ac0e5653b4ab5c6c565a49a701cc2838176558a1222f01c09ee2639a1bf86c1e098f985c36b53f8ee94e67f90ecb0cb7a8194e6d1b0eb1e76da659f43c9dffd44e10d0d1f78e7b29ac43d88cb7d9668e9c94ab79d1b868a212a17d83f292deb13c5dc1b4cecda93314b194319f28fe308b837e56201ecd850aee8bff57dce3efaf66113710e4843713f18f884f07f9b77b98712520ba57a7807d7ca23b69e57baec50a4c3b77cccaec8f535abaafcca00283e7104f7a577811a88042cb765d212176cdfad25930febf998f9800a9583076b171b4c9541d7d86115bcd9dda579e484f56baad4fb95ddbf8d3c587882c1874ac1756450727a3df30f9f95af9e7415c53f559fae92dcb8ecc2700e8c5b0b80f958ce123913a69896192394184d28897efd9b34a98a61950ac80e9d95054968978d4be83fbd0a177c56b5b2105a6bcbb8a06d5ac75671c4ff600c98476f3d5591f3b24b0df7626f4e84a24fef1cacc8d71e787c9aff64be39cd7f7fcf94d2b4100aad9ca81186c82ef812c41c72f02c5793619abdf38b183c08538f7140162860063113214bdefae4f4e7da2d51c4734094de3c2ddfc8be88dca11060d8154ed3781d9b2db7816067abef0e213f72ba4ba54eabec2a683dfcea6e2ce7da32e50483d7b7e91769e68423d52106973aef6a76d950715d72fa3ce0c4fde4bf0c68b35129f00f823614c73d790dd84001bf1830d1ad488fcfdd9f3c9ffeab6974621ad855b098fbbdbf61eda043f85c0880c28f0a31c03f9b4fdcdfc9a5b215864cd6dfec78c29005645ffb604e5bbf4351e6b41334841bd22c8b48ecd4d3855c93cedf330fbc9905cba37ce9dde59a79fd3af72efd00d3bcc714e9f5be11739d231e62309a6cb70952e4726e3f0690756bad95ce19efa1001aaeae89ff74e7ec72c03d651285db69657ddc4c1d6e6e85f8366e25a9fad3e6a3376cbf6571953b8dbef732f9c3b800f3d6611cca3d4bebda2aeec50a76c0e8cd79abc4e29e04482bf131085097c57a1625bbe0ebfa25d4294617f4e6ff2c88a9fe7da7c5a1a10ef4767dc9e5f5ecd67ad207037b9c3b79f8b95715e06cdc30fe0afde9230aa34029fd8934c852c010e966a46957647e7b8bcff9867a44a7e6b6585a6daad87c647397dddb9f739717fd6599b9a64b2cfa0b41428ac174586dc5f19c54d9d01d478d125b1964a6fe59c63b2ade9c73489a23aa3a69571d21d2247fe1a29851f18e138a7538f11a735608096810a76c53e1377d0d0c39fd1c20b997da25ce4c131bf31004444ff90cf8f87e0ed6fab97c7164609a59dfb3a5122d982c68f6a068c58a75948dacc417ebe9b933a05c433527dabbaf821d5e13ab3673ccf9277639c055e1eb5f10fffce5d88a6e1bfd8916c68b6fe1548e309fbf53cbc54323deb71f794b522c114e3430772a1631de266c9de658d41766144f8855baf7c4beab5f5673176454b18a4d71d6f34398ee3c98aaf90b0b637d5d8ccf4c3420f2bafd0cd4d4d051319663800fa6b06f92ae8e6ad92d7c7441136bceea712e4dfde69254dd2a979e655795ad5c6b329943aa6c35036ba92d19d2dc5fbde30961f476dbf803db288a06e7aab4fa28d517dc5f58b2df2e5783d24171dc02613acaa7abf74933aadd30239286d3fb0c315a6a2a33ac0f7b416cc487a1dfc00c2d0229a92644c55e38341fb5728284453d54c56ec244e4ae685a2e06aafe0e1ae6ba075d24571e1c99cd2320407c75dcd0e084027a5bac2f95e77bd47bad92b4f27a0f1b1738c44f8be3c84100f1dd246651a0ac885c946b97b9c0b10984a3552025e917815ed85d4cc96a52f3d247bb4f7dafc5b182c0723e54af408cb53c36e16a0480bbb6436fdca90faba84fbed79ccce56dd123c8b5c0cb7605c0a997038db09c1b578ce880f31d154f07e24cb3562439d460655be0a533d9df504e05724c9f7574a97732ec8fb4d15afbdae8f1ac5b210460419c6d328d08827379ae80a31abfc216b10d4dd82fff36b409badd01ad62bfa95de2ec50295d1d9dc81586cda5b2d8ef2548645412890b15b43bda71d4008370616ea3fbab7cbad745a60327dfed165f50586f24a14b487900071882f76274b0058f9c2aa507203c61350cb7f5aed115954ebc34d93774e074a610c2c975c998899c25eae4c37be6131e7651ce4841144ee60900246684c8f46d5c89c1812c4ca839940ccee7c9669f09ba8848a526fe72d8a15e9e65af3c718dc7a5fc678d978142b2503038404b67a3899cdff0c325f09d1307ecddc53af021c119be8ec387f57240550b832a9f903706ab1be2e433b6d97245fae4642cc125f9b5e48db20c53713ef7f2312fe6ca261d129f161f1135166dbe63236c0282205eef35c84d2defdf89c119436b059e7ae82aff94f5138687798ab680f2cbfa33481f11501f0df290f2926de4656bd298443b654adc7b733d972e0193276fd16d7c1b033f46c93f7eaff2f7e2bc257c6242e22aa359bee3af6dcd4d388df3386e67672220e27d25108f28f861d954a181d412ec729c0d5de7d45a0a9a36fd6b595ccb173c0a85f9fd4e632e2b1083d70e5417911ea6846bc5d26230ef2845db7cda9b0c4a2081aba26d89d972e15dce258042b5187fc55cd1cd9618723831288c09da3d8b781fb95c34cdc89ee649dd4642e703d50f216052be09c05d77fde64b86845be09467f32918c7f43a701969f80663b96549684fc24de8079eda7fa5a1c2eaf70de842daebd6393468e4169986ad0e8c5020da1570d2a7d6694a4d5152d10d63d3f45a6f672dad6495d140d06c80e79585fa9640df1fa663c8df4054c345a05d6aab1e18e06f24378306a01d521096dac655f7d68c56dff22d96c5df5963f044e94cb7a0d000962a6bd55509be3c0d19fa1007c68964a1b103768d8f7bf3a8136fe3fe7c00e280d7c4727ba46e803bb82d9c5ade6821efaf77a5118bef914b7905cfab1308f07869502b8a7be833d04add5fb5d068d647c14e525604dfe84ab77eb0086182bbb25994594c509eddd8237ea0c606c25c59334d67dbb73ad003683022b85bf55f8df189c31706a1d3cf2981df073f9587b62da476e2a7309d03cb46fdcbaa02127e2047e942222e3da2dabb32d8e0eef2c316f9a3d5375ba06b9d4fd8154c56c6dd2b0108db8557fdecf04806ab34e1ac2791c8c29265c921647548924d077ed711d892afaa6771d5e4b67d7be034869e", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="5f28f445d65f4e70225d333540c783638439fdd23f1a5ab6161c36d08951de4d5d38080397b81bd286176f4926d3b758f3efeb563b132fe314fe3444e9208a847bfef7dcd88d", @ANYRESHEX, @ANYRESOCT, @ANYBLOB="d3c3b35b80d53db0f64364f8e24f55f02c5a85c66090cea89ba3f4d7d8f2d4bd538b0def36ddc54c8f92c4a5ac6af4152d0499c354268a8444d03eea0b5161220fb48d7d2e578f7c19cf9f93e03cdf1949038aa9ac1f61280e0245072772531b4a0c5a9c78982bf0597811ce2c097a2d53dbeb3414bbbb61fd43801b7942a341ac7139670b5f873ba3feef270cdb58cc84b0f9d44ca9a06102e12b8b6c2ddbcabeb0e1105466deafb211544c295ccdf19fc056cb0bbfd33c2cba1f0f6f8bce977f020ab6a90725da6dab848811d5e73678946c396cc7bf4ce75d073d093874d358ce49e3b65f7f9a6558c30d6b73", @ANYBLOB="0e0336aa3867671b9f5196f9b7644ad0f6cd692f6c4d4668327b7bd7be16a53a8a64835c1700a9864c4d2335f069500133200e2b0242d21f293270ca810544a051070ed2b7b48abf0b363325e72222b288e202e544d60229555c2d7b57ca67f1bac8956da6c0dfa8a34a88c6b087bc79ffd3f27ff3e0b07b640625f0712ad1cb536ddd582af2bf4aa5c8b0ac042cf9ce1ae1ae916def08c8d8fbbaeb7dabd4"], @ANYPTR, @ANYBLOB="995111ffba0490fbdb05daab8cef8f5c02d745d8e4885c296ff821c8895be423d2872699f4348289cc37882477a044becfd6cddf01f17aafda281d6f954f607d863326e34831dc85fec5303c23c84ee59459870e7ac2d05e6eadbc65a6d6c8bac837114910bf35e34f2a923e7f4289d57e800beca461ced840168c3f16cc2db7a08eab7a9d7243ff3a424fa20cc97fde132d1cdf56d69e01824ea15905cad92afd885a41684f06272374f52ff68d1b3eb6cbb3be03f457bdaa6321198e616f5dfe15429e4bc82a", @ANYRESOCT=0x0, @ANYRESHEX], @ANYRES32, @ANYRES16], 0x556c4940) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 08:57:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) 08:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfdbc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(0x0, r1, r3) setresuid(r3, 0x0, 0x0) 08:57:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$set_reqkey_keyring(0xe, 0x1) 08:57:19 executing program 0: setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01]) setresgid(0x0, r0, 0x0) 08:57:19 executing program 0: setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01]) setresgid(0x0, r0, 0x0) 08:57:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) [ 826.926766] bond0: Releasing backup interface bond_slave_1 [ 827.016902] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:57:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$set_reqkey_keyring(0xe, 0x1) 08:57:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="eb3c906d6b66732e66617400020401ed01000270fff81345", 0x18}], 0x0, 0x0) 08:57:20 executing program 0: setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01]) setresgid(0x0, r0, 0x0) 08:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$set_reqkey_keyring(0xe, 0x1) [ 827.558082] FAT-fs (loop3): count of clusters too big (4526846) [ 827.579709] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:20 executing program 0: setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01]) setresgid(0x0, r0, 0x0) [ 827.649396] FAT-fs (loop3): count of clusters too big (4526846) [ 827.713343] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="eb3c906d6b66732e66617400020401ed01000270fff81345", 0x18}], 0x0, 0x0) 08:57:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:20 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) eventfd2(0x0, 0x0) 08:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:21 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) eventfd2(0x0, 0x0) [ 827.897222] FAT-fs (loop3): count of clusters too big (4526846) [ 827.921894] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="eb3c906d6b66732e66617400020401ed01000270fff81345", 0x18}], 0x0, 0x0) 08:57:21 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) eventfd2(0x0, 0x0) [ 828.011536] bond0: Releasing backup interface bond_slave_1 [ 828.128747] bond0: Releasing backup interface bond_slave_1 [ 828.155420] FAT-fs (loop3): count of clusters too big (4526846) [ 828.176961] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="eb3c906d6b66732e66617400020401ed01000270fff81345", 0x18}], 0x0, 0x0) 08:57:21 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) eventfd2(0x0, 0x0) 08:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) [ 828.244923] bond0: Releasing backup interface bond_slave_1 [ 828.366578] FAT-fs (loop3): count of clusters too big (4526846) [ 828.410464] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 08:57:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) [ 828.454461] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0000a50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fdinfo\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, 0x0, 0x0) 08:57:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000640), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x0, 0x40000017}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ee0b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r7, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 08:57:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x0) 08:57:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 08:57:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x0) [ 828.903340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 828.941632] bond0: Releasing backup interface bond_slave_1 08:57:22 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 08:57:22 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 08:57:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x0) 08:57:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7312334f6743a747f8bf09abec01ced57e32ca5c14d70409a996a1de1cc941d69f646bd4ac01c42790d7f16f056a62fa20c000"/67, 0x43, 0x8800, &(0x7f00000000c0)={0x2, 0x100000000004e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e2a3", 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) [ 829.350118] protocol 88fb is buggy, dev hsr_slave_0 [ 829.355220] protocol 88fb is buggy, dev hsr_slave_1 08:57:22 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 08:57:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x0) 08:57:22 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="150000cfad"], 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 08:57:22 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:57:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 08:57:22 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 08:57:22 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:57:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) close(r0) 08:57:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x68, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 08:57:22 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 08:57:22 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:57:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 08:57:23 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000340)=""/204, 0xcc) 08:57:23 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:57:23 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 08:57:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) close(r0) 08:57:23 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [0x303]}) 08:57:23 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 08:57:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) close(r0) 08:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x8000000}, 0x1c) 08:57:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000340)=""/204, 0xcc) 08:57:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:57:23 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 08:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x8000000}, 0x1c) 08:57:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) close(r0) 08:57:23 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @rand_addr="7d0bd84ede574e8a296e1109aef410c7"}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 08:57:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000340)=""/204, 0xcc) 08:57:23 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f00000000c0)) 08:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x8000000}, 0x1c) 08:57:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f00000000c0)) 08:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x8000000}, 0x1c) 08:57:23 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000340)=""/204, 0xcc) 08:57:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f00000000c0)) 08:57:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") clock_gettime(0x7, &(0x7f0000000040)) 08:57:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563d, &(0x7f00000000c0)) 08:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") clock_gettime(0x7, &(0x7f0000000040)) 08:57:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:24 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") clock_gettime(0x7, &(0x7f0000000040)) 08:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") clock_gettime(0x7, &(0x7f0000000040)) 08:57:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1002f, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:57:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:25 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1002f, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:57:25 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_cancel(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, {}, {}, {0x4, 0x7, 0x6, 0x9}, 0x1, @canfd={{0x0, 0x1a0, 0x0, 0x7}, 0x1b, 0x1, 0x0, 0x0, "00b90adf2580b17c5af7e8eadc5b7b93999b1b43f7ada51398161c6826ff8d2f1d6e0069a3764ec8541b130cd3a0b6dc1d58112134424df81d3ec0a5d8526778"}}, 0x80}, 0x1, 0x0, 0x0, 0x20054854}, 0x8008000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 08:57:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x4, {0xa, 0x4e20, 0x9, @loopback, 0x48a2e545}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfd}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x4, 0x1}, {0x9b9, 0x40}, 0x800400, 0x3, 0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) 08:57:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1002f, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:57:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 832.624227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:57:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1002f, 0x0, 0xffffffffffffffff}) dup2(r0, r1) [ 832.672631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:57:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:26 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_cancel(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, {}, {}, {0x4, 0x7, 0x6, 0x9}, 0x1, @canfd={{0x0, 0x1a0, 0x0, 0x7}, 0x1b, 0x1, 0x0, 0x0, "00b90adf2580b17c5af7e8eadc5b7b93999b1b43f7ada51398161c6826ff8d2f1d6e0069a3764ec8541b130cd3a0b6dc1d58112134424df81d3ec0a5d8526778"}}, 0x80}, 0x1, 0x0, 0x0, 0x20054854}, 0x8008000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 08:57:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:26 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) [ 833.688127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 833.706216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:57:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) [ 833.768984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 833.959494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:27 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_cancel(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, {}, {}, {0x4, 0x7, 0x6, 0x9}, 0x1, @canfd={{0x0, 0x1a0, 0x0, 0x7}, 0x1b, 0x1, 0x0, 0x0, "00b90adf2580b17c5af7e8eadc5b7b93999b1b43f7ada51398161c6826ff8d2f1d6e0069a3764ec8541b130cd3a0b6dc1d58112134424df81d3ec0a5d8526778"}}, 0x80}, 0x1, 0x0, 0x0, 0x20054854}, 0x8008000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) [ 834.405960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 834.415545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:57:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:27 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) [ 834.456709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:57:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) [ 834.853887] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:28 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) geteuid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_cancel(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, {}, {}, {0x4, 0x7, 0x6, 0x9}, 0x1, @canfd={{0x0, 0x1a0, 0x0, 0x7}, 0x1b, 0x1, 0x0, 0x0, "00b90adf2580b17c5af7e8eadc5b7b93999b1b43f7ada51398161c6826ff8d2f1d6e0069a3764ec8541b130cd3a0b6dc1d58112134424df81d3ec0a5d8526778"}}, 0x80}, 0x1, 0x0, 0x0, 0x20054854}, 0x8008000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 08:57:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xe7}}) 08:57:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 08:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:29 executing program 3: request_key(0x0, 0x0, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:57:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:29 executing program 3: request_key(0x0, 0x0, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x3}}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000b00)) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 08:57:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:57:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) fallocate(r2, 0x10, 0x0, 0x816d1) lseek(r1, 0x0, 0x3) 08:57:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:57:30 executing program 3: request_key(0x0, 0x0, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:57:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) fallocate(r2, 0x10, 0x0, 0x816d1) lseek(r1, 0x0, 0x3) 08:57:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:57:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:57:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000312000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1, 0x6}) 08:57:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:57:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) fallocate(r2, 0x10, 0x0, 0x816d1) lseek(r1, 0x0, 0x3) 08:57:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x4c4d}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 08:57:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000312000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1, 0x6}) 08:57:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/121, 0x192) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x401, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x7ff, 0xff, 0x0, 0x8}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:57:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) keyctl$unlink(0xb, r2, 0x0) 08:57:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x4c4d}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 08:57:31 executing program 3: request_key(0x0, 0x0, &(0x7f0000000640)='\x00', 0xfffffffffffffff9) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:57:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7}, 0x7) fallocate(r2, 0x10, 0x0, 0x816d1) lseek(r1, 0x0, 0x3) 08:57:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) keyctl$unlink(0xb, r2, 0x0) 08:57:31 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000312000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1, 0x6}) 08:57:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x4c4d}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 08:57:31 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:31 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000312000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1, 0x6}) 08:57:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x4c4d}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 08:57:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) keyctl$unlink(0xb, r2, 0x0) 08:57:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10}], 0x10}}], 0x1, 0x0) 08:57:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind(r0, &(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x80) [ 838.576541] bond0: The slave device specified does not support setting the MAC address 08:57:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 838.777117] bond0: The slave device specified does not support setting the MAC address 08:57:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:57:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) keyctl$unlink(0xb, r2, 0x0) 08:57:32 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 839.342419] ptrace attach of "/root/syz-executor.0"[32495] was attempted by "/root/syz-executor.0"[32500] [ 839.365205] bond0: The slave device specified does not support setting the MAC address 08:57:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 839.577552] bond0: The slave device specified does not support setting the MAC address 08:57:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 839.867884] bond0: The slave device specified does not support setting the MAC address 08:57:33 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x3) 08:57:33 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f00000032c0)=""/4096, 0x1000}, {0x0}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {0x0}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f00000042c0)=@rc, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffd57) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:57:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 08:57:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x3) [ 840.114402] bond0: The slave device specified does not support setting the MAC address 08:57:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 08:57:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f0000000180)=',\x00') 08:57:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x3) 08:57:33 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:57:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 08:57:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f0000000180)=',\x00') 08:57:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x1, 0x0) [ 840.437206] bond0: The slave device specified does not support setting the MAC address 08:57:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 08:57:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x3) 08:57:33 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x400000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3ff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) clock_getres(0x0, &(0x7f0000000040)) r5 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f00000019c0)={@empty}, &(0x7f0000001a00)=0x14) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000200)=""/200, 0xc8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/22, 0x16}], 0x5) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5") 08:57:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f0000000180)=',\x00') 08:57:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, 0x0, &(0x7f0000000740)) 08:57:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:57:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, &(0x7f0000000180)=',\x00') 08:57:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) [ 840.725887] bond0: The slave device specified does not support setting the MAC address 08:57:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, 0x0, &(0x7f0000000740)) [ 840.824841] kvm_hv_get_msr: 2 callbacks suppressed [ 840.824853] kvm [32620]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 840.832966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 840.857656] kvm [32620]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 08:57:33 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req={0x3, 0x8001, 0x4fcec665, 0x8}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff48f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8120}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) 08:57:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, 0x0, &(0x7f0000000740)) [ 840.893310] kvm [32620]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 840.947305] kvm [32620]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 840.962227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 840.969115] kvm [32620]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 08:57:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 08:57:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, 0x0, &(0x7f0000000740)) [ 841.027450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.056871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 08:57:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) [ 841.109343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.144416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.229797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.301988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.346969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 [ 841.372701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32628 comm=syz-executor.4 08:57:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:57:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 08:57:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 08:57:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 08:57:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 08:57:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 841.598646] kvm [32670]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 841.638784] kvm [32670]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 841.712194] kvm [32670]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 08:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 08:57:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) [ 841.768538] kvm [32670]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 08:57:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 841.853549] kvm [32670]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 08:57:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:57:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCSETSW(r0, 0x5412, &(0x7f0000000040)={0xffffffdc}) 08:57:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x2c4, 0x0) syz_genetlink_get_family_id$tipc(0x0) 08:57:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 08:57:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:35 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) close(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000014) 08:57:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x8}]}, 0x30}}, 0x0) 08:57:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom(r0, 0x0, 0xf8e, 0x2002, 0x0, 0xfc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1f"], 0x1) [ 842.761235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 842.862669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:57:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:57:36 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000004010500000000000000000000020000"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) 08:57:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ppoll(&(0x7f0000000580)=[{r2}], 0x1, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x8}]}, 0x30}}, 0x0) 08:57:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 08:57:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 843.299981] block nbd2: NBD_DISCONNECT [ 843.374984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 843.399711] block nbd2: NBD_DISCONNECT 08:57:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 08:57:36 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000004010500000000000000000000020000"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) 08:57:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 843.579959] block nbd2: NBD_DISCONNECT 08:57:37 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000004010500000000000000000000020000"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) 08:57:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ppoll(&(0x7f0000000580)=[{r2}], 0x1, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x8}]}, 0x30}}, 0x0) 08:57:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="c7", 0x1}], 0x1}}], 0x1, 0x791029ac134bcd56) 08:57:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 08:57:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:37 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000004010500000000000000000000020000"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) [ 844.150668] block nbd2: NBD_DISCONNECT [ 844.165701] block nbd3: NBD_DISCONNECT [ 844.186597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:57:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ppoll(&(0x7f0000000580)=[{r2}], 0x1, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 08:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="c7", 0x1}], 0x1}}], 0x1, 0x791029ac134bcd56) 08:57:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x8}]}, 0x30}}, 0x0) [ 844.308300] block nbd3: NBD_DISCONNECT 08:57:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 08:57:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r1, 0x0, r0, 0x0, 0x11001, 0x0) 08:57:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ppoll(&(0x7f0000000580)=[{r2}], 0x1, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:57:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) [ 844.455020] block nbd3: NBD_DISCONNECT 08:57:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 08:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="c7", 0x1}], 0x1}}], 0x1, 0x791029ac134bcd56) 08:57:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) [ 844.550981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:57:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="c7", 0x1}], 0x1}}], 0x1, 0x791029ac134bcd56) 08:57:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 08:57:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 08:57:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:57:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 08:57:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 08:57:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 08:57:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 08:57:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 08:57:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:57:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 08:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 08:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 08:57:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:38 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 08:57:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 08:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 08:57:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:57:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="ffe63524a4ce", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp}}}}, 0x0) 08:57:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 08:57:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)="4df23a0a6ea9978c01449bd231312d80ea44cce64482bdda43502669a91757e84580ca0d1770dae0265f07f6890e34b5eac1d9341aa190ca8f", 0x39}], 0x1}, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xed}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 08:57:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="ffe63524a4ce", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp}}}}, 0x0) 08:57:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:57:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="ffe63524a4ce", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp}}}}, 0x0) 08:57:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:39 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 08:57:39 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="ffe63524a4ce", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp}}}}, 0x0) 08:57:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 08:57:39 executing program 5: socket(0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='eth0wlan0nodev*GPLmd5sumvboxnet0proc\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffc3b) r1 = socket$netlink(0x10, 0x3, 0x0) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 08:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 08:57:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) [ 846.063017] sctp: [Deprecated]: syz-executor.4 (pid 483) Use of struct sctp_assoc_value in delayed_ack socket option. [ 846.063017] Use struct sctp_sack_info instead [ 846.124526] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 846.855689] sctp: [Deprecated]: syz-executor.4 (pid 493) Use of struct sctp_assoc_value in delayed_ack socket option. [ 846.855689] Use struct sctp_sack_info instead 08:57:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)="4df23a0a6ea9978c01449bd231312d80ea44cce64482bdda43502669a91757e84580ca0d1770dae0265f07f6890e34b5eac1d9341aa190ca8f", 0x39}], 0x1}, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xed}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00t5\xd5thi\xbfD\xc0DB:0\x8bl\xb6\x01\xcfaq\xe7\xc4n\x89mu\x1a\x8d>\x05)\xd3\x19\xcb\x00\x9c\xaf4\x99\xf9\a\xc1%|\x9d96a\x88\xec\'\n\x06\xa9\x91\xc7\xa8l\xceg') 08:57:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xb, 0x3f00000000000000, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 08:57:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:41 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 08:57:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 848.465562] sctp: [Deprecated]: syz-executor.4 (pid 513) Use of struct sctp_assoc_value in delayed_ack socket option. [ 848.465562] Use struct sctp_sack_info instead [ 848.551887] sctp: [Deprecated]: syz-executor.0 (pid 518) Use of struct sctp_assoc_value in delayed_ack socket option. [ 848.551887] Use struct sctp_sack_info instead 08:57:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xb, 0x3f00000000000000, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 08:57:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xb, 0x3f00000000000000, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 08:57:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xb, 0x3f00000000000000, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 08:57:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 848.953368] sctp: [Deprecated]: syz-executor.3 (pid 535) Use of struct sctp_assoc_value in delayed_ack socket option. [ 848.953368] Use struct sctp_sack_info instead 08:57:42 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r0, r1) [ 850.081455] IPVS: ftp: loaded support on port[0] = 21 [ 850.912472] chnl_net:caif_netlink_parms(): no params data found [ 850.953398] bridge0: port 1(bridge_slave_0) entered blocking state [ 850.959897] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.967048] device bridge_slave_0 entered promiscuous mode [ 850.973832] bridge0: port 2(bridge_slave_1) entered blocking state [ 850.980483] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.987599] device bridge_slave_1 entered promiscuous mode [ 851.007226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 851.016481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 851.035924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 851.043329] team0: Port device team_slave_0 added [ 851.048973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 851.056290] team0: Port device team_slave_1 added [ 851.061759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 851.069109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 851.132795] device hsr_slave_0 entered promiscuous mode [ 851.170444] device hsr_slave_1 entered promiscuous mode [ 851.210698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 851.217861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 851.233217] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.239797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 851.246509] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.253006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.286615] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 851.294269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 851.303474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 851.312518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 851.320997] bridge0: port 1(bridge_slave_0) entered disabled state [ 851.328090] bridge0: port 2(bridge_slave_1) entered disabled state [ 851.339200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 851.345472] 8021q: adding VLAN 0 to HW filter on device team0 [ 851.354879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 851.362476] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.368806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.378965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 851.387019] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.393451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 851.414758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 851.422913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 851.430927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:57:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)="4df23a0a6ea9978c01449bd231312d80ea44cce64482bdda43502669a91757e84580ca0d1770dae0265f07f6890e34b5eac1d9341aa190ca8f", 0x39}], 0x1}, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xed}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 851.438565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 851.449590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 851.462985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 851.469847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 851.479571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 851.505508] sctp: [Deprecated]: syz-executor.4 (pid 549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 851.505508] Use struct sctp_sack_info instead [ 851.539959] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 851.552403] sctp: [Deprecated]: syz-executor.0 (pid 551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 851.552403] Use struct sctp_sack_info instead [ 851.561940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 851.900734] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:57:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 852.765570] sctp: [Deprecated]: syz-executor.0 (pid 574) Use of struct sctp_assoc_value in delayed_ack socket option. [ 852.765570] Use struct sctp_sack_info instead [ 852.765672] sctp: [Deprecated]: syz-executor.3 (pid 572) Use of struct sctp_assoc_value in delayed_ack socket option. [ 852.765672] Use struct sctp_sack_info instead 08:57:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) [ 852.808755] sctp: [Deprecated]: syz-executor.4 (pid 573) Use of struct sctp_assoc_value in delayed_ack socket option. [ 852.808755] Use struct sctp_sack_info instead 08:57:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)="4df23a0a6ea9978c01449bd231312d80ea44cce64482bdda43502669a91757e84580ca0d1770dae0265f07f6890e34b5eac1d9341aa190ca8f", 0x39}], 0x1}, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xed}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffffffffffc}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x85dce0f084bec7c7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc4d3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x6, 0x10}, 0xc) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) [ 854.569745] sctp: [Deprecated]: syz-executor.3 (pid 607) Use of struct sctp_assoc_value in delayed_ack socket option. [ 854.569745] Use struct sctp_sack_info instead 08:57:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:50 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc218", 0x6e, 0x0, 0x0, 0x0) 08:57:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = dup(r0) lseek(r1, 0x0, 0x1) 08:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) 08:57:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:50 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:57:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 08:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) 08:57:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000280)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1000, 0x200, 0x0, 0x100000002}, &(0x7f0000000180)=0x3e6) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x71, 0x1, {{0x22, 0x0, 0x4}, 0x9a}}, 0x18) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 08:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) 08:57:50 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc218", 0x6e, 0x0, 0x0, 0x0) 08:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) 08:57:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:57:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) [ 857.910129] protocol 88fb is buggy, dev hsr_slave_0 [ 857.915305] protocol 88fb is buggy, dev hsr_slave_1 08:57:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:57:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 08:57:51 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc218", 0x6e, 0x0, 0x0, 0x0) 08:57:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 08:57:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:57:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 08:57:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:51 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000440)="030400000300600002000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000000001f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc218", 0x6e, 0x0, 0x0, 0x0) 08:57:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:57:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 08:57:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 858.470115] protocol 88fb is buggy, dev hsr_slave_0 [ 858.475285] protocol 88fb is buggy, dev hsr_slave_1 08:57:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 08:57:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) 08:57:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x20b3, &(0x7f0000000000)=[{}]}) 08:57:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:57:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005000000000002000000e000000100000081ef8f24548f64f5106c50c23c1e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d60000000000000000abde2afa121ac239166d63a6823300000000009c1f3c3885ce1c3b1162835fdcef4a323f0e82bf1a92c740539870adf04e33bd52832065d68ba79a9e539984b0dea19148674281ddfd84665acd"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 08:57:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000c40)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 08:57:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:51 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$cont(0x18, r1, 0x0, 0x0) 08:57:51 executing program 4: syz_read_part_table(0x6c00000000000068, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="02000f00000a01cc0000ff07000000000000000000000000000000000000000000004200000000000000018000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 08:57:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005000000000002000000e000000100000081ef8f24548f64f5106c50c23c1e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d60000000000000000abde2afa121ac239166d63a6823300000000009c1f3c3885ce1c3b1162835fdcef4a323f0e82bf1a92c740539870adf04e33bd52832065d68ba79a9e539984b0dea19148674281ddfd84665acd"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 08:57:51 executing program 4: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000000) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 08:57:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005000000000002000000e000000100000081ef8f24548f64f5106c50c23c1e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d60000000000000000abde2afa121ac239166d63a6823300000000009c1f3c3885ce1c3b1162835fdcef4a323f0e82bf1a92c740539870adf04e33bd52832065d68ba79a9e539984b0dea19148674281ddfd84665acd"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 08:57:52 executing program 4: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000000) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 08:57:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:54 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 08:57:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005000000000002000000e000000100000081ef8f24548f64f5106c50c23c1e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d60000000000000000abde2afa121ac239166d63a6823300000000009c1f3c3885ce1c3b1162835fdcef4a323f0e82bf1a92c740539870adf04e33bd52832065d68ba79a9e539984b0dea19148674281ddfd84665acd"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 08:57:54 executing program 4: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000000) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 08:57:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:57:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffdc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r0, 0x0, 0x40000000000002e, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @local}, 0x10) 08:57:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffdc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r0, 0x0, 0x40000000000002e, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @local}, 0x10) 08:57:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:57:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 08:57:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 08:57:57 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r1, 0x0) [ 864.878165] hfsplus: unable to find HFS+ superblock 08:57:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queud1\x00\x00\x00\x00\x00)\xaa\xdc/;\xe9\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x03\xe1\xff\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x0, 0x207102f1b9}}], 0xff97) 08:58:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a9ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026050f007db1c71ba37da0c9b671245066d4649e94c5bf8f7368ddee9eab611b375ed50dc44c1270dc5bdb700000dceb2c40711302f691e5e1d45edec273bffe7f8f66439a7f707257870218f6c7", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:58:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 08:58:00 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 08:58:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:58:00 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r1, 0x0) 08:58:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 08:58:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:00 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 08:58:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 08:58:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 08:58:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:03 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 08:58:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:58:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:04 executing program 3: unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 08:58:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:58:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 08:58:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000001a00cd18e207d3659248001d020b49ff700000008007280008000200ac14141e", 0x24) 08:58:04 executing program 3: unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 08:58:04 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:58:04 executing program 3: unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 08:58:04 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:58:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000001a00cd18e207d3659248001d020b49ff700000008007280008000200ac14141e", 0x24) 08:58:04 executing program 3: unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 08:58:05 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:58:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000001a00cd18e207d3659248001d020b49ff700000008007280008000200ac14141e", 0x24) 08:58:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:58:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:05 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:58:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000001a00cd18e207d3659248001d020b49ff700000008007280008000200ac14141e", 0x24) 08:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) bind$netlink(r2, &(0x7f0000000040), 0xc) 08:58:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x400, 0x70bd26, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 08:58:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x4, 0x1d}]}]}, 0x20}}, 0x0) 08:58:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x2, @empty, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)="f7d497b0d12ab09b2d94a4dde8e16d95e1183578ee8b16ba6b7a695cceb91e427a867201959e86d63996f2227448e7bc44edb1d55c759db0ba0a0813e1f2346b974f751991b7d1cdb37f290eaafa8bd0e616b557c1d19605385623664a526a6dcd440dbe4bce162b8012", 0x6a}, {&(0x7f00000003c0)="1debf8fcf8add7a765a37aef3a07814b49a443809860f7e9a46aab16d5d12390aaf19c5555e449cbcb55a60e6e03caa7503e4cef74a276ab8c105fbedc85cad209c2e648ddcd04bdfb9935712d80e896b1ed94c51f1897602462c4e23aef9bd4f63296baf384828288d9da7e9523d25746bc7717bba1906f55407900be16f6a4f94348737989bd88e39371fe1483037c3c49fdaf579e9a2ddf650253772917b90a939de471ef907e6826f13182bce35b", 0xb0}], 0x2}, 0x24000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 08:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) bind$netlink(r2, &(0x7f0000000040), 0xc) 08:58:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) bind$netlink(r2, &(0x7f0000000040), 0xc) 08:58:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x4, 0x1d}]}]}, 0x20}}, 0x0) [ 872.829365] openvswitch: netlink: Key type 29 is out of range max 28 08:58:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/f.le./../file0\x00', &(0x7f0000000200)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000000)='./file0/f.le./../file0\x00', 0x0, 0x0) [ 872.957855] openvswitch: netlink: Key type 29 is out of range max 28 08:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) [ 873.066031] overlayfs: filesystem on './file0' not supported as upperdir 08:58:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) bind$netlink(r2, &(0x7f0000000040), 0xc) 08:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x4, 0x1d}]}]}, 0x20}}, 0x0) 08:58:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/f.le./../file0\x00', &(0x7f0000000200)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000000)='./file0/f.le./../file0\x00', 0x0, 0x0) [ 873.460938] openvswitch: netlink: Key type 29 is out of range max 28 08:58:06 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 08:58:06 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 08:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x4, 0x1d}]}]}, 0x20}}, 0x0) 08:58:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/f.le./../file0\x00', &(0x7f0000000200)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000000)='./file0/f.le./../file0\x00', 0x0, 0x0) 08:58:06 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 873.683034] openvswitch: netlink: Key type 29 is out of range max 28 08:58:06 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 08:58:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62e}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 08:58:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff87}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) 08:58:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/f.le./../file0\x00', &(0x7f0000000200)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) open(&(0x7f0000000000)='./file0/f.le./../file0\x00', 0x0, 0x0) 08:58:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 08:58:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000000)=""/62, 0xfffffe18}}], 0x8e9, 0x2, 0x0) 08:58:07 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 08:58:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 08:58:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000000)=""/62, 0xfffffe18}}], 0x8e9, 0x2, 0x0) 08:58:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 08:58:07 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 08:58:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 08:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 08:58:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000000)=""/62, 0xfffffe18}}], 0x8e9, 0x2, 0x0) 08:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) creat(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x44a}, 0x28) 08:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 08:58:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x18}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x3}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 08:58:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, 0x0) 08:58:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 08:58:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000000)=""/62, 0xfffffe18}}], 0x8e9, 0x2, 0x0) 08:58:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 08:58:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, 0x0) 08:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 08:58:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 08:58:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, 0x0) 08:58:08 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:58:08 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 08:58:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, 0x0) 08:58:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 08:58:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000058c0)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 08:58:08 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:58:08 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729f500000000000000077a0000", @ANYRES32=r3, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x0) 08:58:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000500)="c3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r1, &(0x7f0000001100)=""/4096, 0xffffffffffffffeb, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r2, 0x14) 08:58:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000058c0)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 08:58:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:09 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) [ 875.950202] bridge_slave_0: FDB only supports static addresses 08:58:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729f500000000000000077a0000", @ANYRES32=r3, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x0) 08:58:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000058c0)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 08:58:09 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:58:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729f500000000000000077a0000", @ANYRES32=r3, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x0) [ 876.092305] bridge_slave_0: FDB only supports static addresses 08:58:09 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x5}, 0x8) close(r0) 08:58:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000058c0)=""/192, 0xc0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 876.194791] bridge_slave_0: FDB only supports static addresses 08:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x11, 0x0) 08:58:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000500)="c3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r1, &(0x7f0000001100)=""/4096, 0xffffffffffffffeb, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r2, 0x14) 08:58:09 executing program 4: r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000340)=""/11, 0xb) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup3(r5, r4, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 08:58:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000002f40)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729f500000000000000077a0000", @ANYRES32=r3, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x0) 08:58:09 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xe8O\xac\xa4\x11\f\xd0\xd7\xe2\xdcu{\v \xb2\x86\xce\xd5\xa6*\xc0\xa9\xefl\x11f\xee\xfa\xca\xbd\xf2c\xd6\xfe\x89\x93\xa5\xdc\t\xe7J\xcdCBL\xc1zXu\xd5\x86`L\xef\xfc\xd3\x9a\xcf\x1fK\xedY\x0e\x13\xc5\xa2q\xd1%\ad\xa4\xbe\xa7\xdeyE\xbe\xc5\xca\xb5:\x9d\"(\xc3\x86i\x91\x17\x18,\x1d:\x1b\xa3\xe6Z\xb1\x87\xa2\xa9x\x9b\xa6\\\xce\x16Ix\xf0\x05\f\"\xfb:\xf0\xb2\xfcL\xe7\xb2F]O5m\xcdb\xfc-\xce\x05s+\xb4\xc6\x14\xf1\xff0\x93\xe0\xcb\xcb\xaa=\xed\xd8\x14\xe0\x16c\"\x95\"\x01\xfa\xa2Wl8\xd4+\xa7s\x19E\xbe\xf0\xbc\xb2/\xe0\x06<\t\x1cdb\xda>\xbc\xb2\x1f\x1a*p\xc4\v\x03\xe0\x1f|\xcf\xa8As\x00'/227) sendfile(r2, r3, &(0x7f0000000080)=0x100000, 0x8001) 08:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x11, 0x0) 08:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x11, 0x0) 08:58:09 executing program 4: setreuid(0x0, 0xee00) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 876.811956] bridge_slave_0: FDB only supports static addresses 08:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xe8O\xac\xa4\x11\f\xd0\xd7\xe2\xdcu{\v \xb2\x86\xce\xd5\xa6*\xc0\xa9\xefl\x11f\xee\xfa\xca\xbd\xf2c\xd6\xfe\x89\x93\xa5\xdc\t\xe7J\xcdCBL\xc1zXu\xd5\x86`L\xef\xfc\xd3\x9a\xcf\x1fK\xedY\x0e\x13\xc5\xa2q\xd1%\ad\xa4\xbe\xa7\xdeyE\xbe\xc5\xca\xb5:\x9d\"(\xc3\x86i\x91\x17\x18,\x1d:\x1b\xa3\xe6Z\xb1\x87\xa2\xa9x\x9b\xa6\\\xce\x16Ix\xf0\x05\f\"\xfb:\xf0\xb2\xfcL\xe7\xb2F]O5m\xcdb\xfc-\xce\x05s+\xb4\xc6\x14\xf1\xff0\x93\xe0\xcb\xcb\xaa=\xed\xd8\x14\xe0\x16c\"\x95\"\x01\xfa\xa2Wl8\xd4+\xa7s\x19E\xbe\xf0\xbc\xb2/\xe0\x06<\t\x1cdb\xda>\xbc\xb2\x1f\x1a*p\xc4\v\x03\xe0\x1f|\xcf\xa8As\x00'/227) sendfile(r2, r3, &(0x7f0000000080)=0x100000, 0x8001) 08:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x11, 0x0) [ 876.880425] protocol 88fb is buggy, dev hsr_slave_0 [ 876.885604] protocol 88fb is buggy, dev hsr_slave_1 [ 876.890741] protocol 88fb is buggy, dev hsr_slave_0 08:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@flush='flush'}]}) 08:58:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 877.060219] FAT-fs (loop3): bogus number of reserved sectors [ 877.084451] FAT-fs (loop3): Can't find a valid FAT filesystem [ 877.134927] FAT-fs (loop3): bogus number of reserved sectors [ 877.141395] FAT-fs (loop3): Can't find a valid FAT filesystem 08:58:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000500)="c3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r1, &(0x7f0000001100)=""/4096, 0xffffffffffffffeb, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r2, 0x14) 08:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local={0xfe, 0x8000000, [0x6f2f]}}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 08:58:10 executing program 4: setreuid(0x0, 0xee00) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xe8O\xac\xa4\x11\f\xd0\xd7\xe2\xdcu{\v \xb2\x86\xce\xd5\xa6*\xc0\xa9\xefl\x11f\xee\xfa\xca\xbd\xf2c\xd6\xfe\x89\x93\xa5\xdc\t\xe7J\xcdCBL\xc1zXu\xd5\x86`L\xef\xfc\xd3\x9a\xcf\x1fK\xedY\x0e\x13\xc5\xa2q\xd1%\ad\xa4\xbe\xa7\xdeyE\xbe\xc5\xca\xb5:\x9d\"(\xc3\x86i\x91\x17\x18,\x1d:\x1b\xa3\xe6Z\xb1\x87\xa2\xa9x\x9b\xa6\\\xce\x16Ix\xf0\x05\f\"\xfb:\xf0\xb2\xfcL\xe7\xb2F]O5m\xcdb\xfc-\xce\x05s+\xb4\xc6\x14\xf1\xff0\x93\xe0\xcb\xcb\xaa=\xed\xd8\x14\xe0\x16c\"\x95\"\x01\xfa\xa2Wl8\xd4+\xa7s\x19E\xbe\xf0\xbc\xb2/\xe0\x06<\t\x1cdb\xda>\xbc\xb2\x1f\x1a*p\xc4\v\x03\xe0\x1f|\xcf\xa8As\x00'/227) sendfile(r2, r3, &(0x7f0000000080)=0x100000, 0x8001) 08:58:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@flush='flush'}]}) 08:58:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:58:10 executing program 4: setreuid(0x0, 0xee00) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local={0xfe, 0x8000000, [0x6f2f]}}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) [ 877.724055] FAT-fs (loop3): bogus number of reserved sectors [ 877.749703] FAT-fs (loop3): Can't find a valid FAT filesystem 08:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xe8O\xac\xa4\x11\f\xd0\xd7\xe2\xdcu{\v \xb2\x86\xce\xd5\xa6*\xc0\xa9\xefl\x11f\xee\xfa\xca\xbd\xf2c\xd6\xfe\x89\x93\xa5\xdc\t\xe7J\xcdCBL\xc1zXu\xd5\x86`L\xef\xfc\xd3\x9a\xcf\x1fK\xedY\x0e\x13\xc5\xa2q\xd1%\ad\xa4\xbe\xa7\xdeyE\xbe\xc5\xca\xb5:\x9d\"(\xc3\x86i\x91\x17\x18,\x1d:\x1b\xa3\xe6Z\xb1\x87\xa2\xa9x\x9b\xa6\\\xce\x16Ix\xf0\x05\f\"\xfb:\xf0\xb2\xfcL\xe7\xb2F]O5m\xcdb\xfc-\xce\x05s+\xb4\xc6\x14\xf1\xff0\x93\xe0\xcb\xcb\xaa=\xed\xd8\x14\xe0\x16c\"\x95\"\x01\xfa\xa2Wl8\xd4+\xa7s\x19E\xbe\xf0\xbc\xb2/\xe0\x06<\t\x1cdb\xda>\xbc\xb2\x1f\x1a*p\xc4\v\x03\xe0\x1f|\xcf\xa8As\x00'/227) sendfile(r2, r3, &(0x7f0000000080)=0x100000, 0x8001) 08:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@flush='flush'}]}) 08:58:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 877.947188] FAT-fs (loop3): bogus number of reserved sectors [ 877.964022] FAT-fs (loop3): Can't find a valid FAT filesystem 08:58:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000500)="c3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r1, &(0x7f0000001100)=""/4096, 0xffffffffffffffeb, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r2, 0x14) 08:58:11 executing program 4: setreuid(0x0, 0xee00) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:58:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 08:58:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00b14281aaf2d1b252260207b35c788300000000000000602f3dc000002e71b367d011f8a76a301e8151a3fb37c74a572ad0ecd0fe9e86fb52dc4787604f610f2fd5a2be7db499ca1c07ebfe4e5fece205b2dae177a794716a240547e5067af9e730f23ace554d48"], 0x1d) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) fchmod(r0, 0x80) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x400000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0xf25) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8001}}, 0x18) 08:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@fat=@flush='flush'}]}) 08:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local={0xfe, 0x8000000, [0x6f2f]}}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 08:58:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 08:58:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) splice(r0, 0x0, r3, 0x0, 0x40ec6, 0x0) [ 878.624303] FAT-fs (loop3): bogus number of reserved sectors [ 878.650882] FAT-fs (loop3): Can't find a valid FAT filesystem 08:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local={0xfe, 0x8000000, [0x6f2f]}}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 08:58:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) splice(r0, 0x0, r3, 0x0, 0x40ec6, 0x0) 08:58:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 08:58:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00b14281aaf2d1b252260207b35c788300000000000000602f3dc000002e71b367d011f8a76a301e8151a3fb37c74a572ad0ecd0fe9e86fb52dc4787604f610f2fd5a2be7db499ca1c07ebfe4e5fece205b2dae177a794716a240547e5067af9e730f23ace554d48"], 0x1d) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) fchmod(r0, 0x80) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x400000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0xf25) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8001}}, 0x18) 08:58:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00b14281aaf2d1b252260207b35c788300000000000000602f3dc000002e71b367d011f8a76a301e8151a3fb37c74a572ad0ecd0fe9e86fb52dc4787604f610f2fd5a2be7db499ca1c07ebfe4e5fece205b2dae177a794716a240547e5067af9e730f23ace554d48"], 0x1d) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) fchmod(r0, 0x80) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x400000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0xf25) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8001}}, 0x18) 08:58:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) splice(r0, 0x0, r3, 0x0, 0x40ec6, 0x0) 08:58:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 08:58:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xfffc) 08:58:12 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x1}) 08:58:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) splice(r0, 0x0, r3, 0x0, 0x40ec6, 0x0) 08:58:12 executing program 0: mbind(&(0x7f0000907000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 08:58:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000040)=""/40, &(0x7f0000001000)=0x28) [ 879.449869] kauditd_printk_skb: 29 callbacks suppressed [ 879.449878] audit: type=1800 audit(1568969892.495:222): pid=1388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17362 res=0 08:58:12 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:12 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) [ 879.534135] audit: type=1804 audit(1568969892.535:223): pid=1388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir214588191/syzkaller.0bZaY0/1001/file0" dev="sda1" ino=17362 res=1 08:58:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000040)=""/40, &(0x7f0000001000)=0x28) 08:58:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00b14281aaf2d1b252260207b35c788300000000000000602f3dc000002e71b367d011f8a76a301e8151a3fb37c74a572ad0ecd0fe9e86fb52dc4787604f610f2fd5a2be7db499ca1c07ebfe4e5fece205b2dae177a794716a240547e5067af9e730f23ace554d48"], 0x1d) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) fchmod(r0, 0x80) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x400000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0xf25) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8001}}, 0x18) 08:58:12 executing program 0: mbind(&(0x7f0000907000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 08:58:12 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:13 executing program 0: mbind(&(0x7f0000907000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 08:58:13 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000040)=""/40, &(0x7f0000001000)=0x28) 08:58:13 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @rand_addr="0a01d1ce1326cd42098c0f942def0086", [], "800000e77f000400"}}}}}}}, 0x0) 08:58:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xfffc) 08:58:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000040)=""/40, &(0x7f0000001000)=0x28) 08:58:13 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x0) 08:58:13 executing program 0: mbind(&(0x7f0000907000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x3f, 0x5, 0x0) 08:58:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @rand_addr="0a01d1ce1326cd42098c0f942def0086", [], "800000e77f000400"}}}}}}}, 0x0) 08:58:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) [ 880.101778] audit: type=1800 audit(1568969893.155:224): pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16851 res=0 08:58:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f00000002c0)) 08:58:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 08:58:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @rand_addr="0a01d1ce1326cd42098c0f942def0086", [], "800000e77f000400"}}}}}}}, 0x0) 08:58:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x2, [{0x38d}]}) [ 880.186709] audit: type=1804 audit(1568969893.155:225): pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir214588191/syzkaller.0bZaY0/1002/file0" dev="sda1" ino=16851 res=1 08:58:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @rand_addr="0a01d1ce1326cd42098c0f942def0086", [], "800000e77f000400"}}}}}}}, 0x0) 08:58:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xfffc) 08:58:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 08:58:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f00000002c0)) 08:58:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x3be, &(0x7f0000000040)={&(0x7f0000000140)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b0000000000500f02000000003f420f0800000000856b76b5ee00000000ff0000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) 08:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 08:58:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 08:58:13 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f00000002c0)) 08:58:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x3be, &(0x7f0000000040)={&(0x7f0000000140)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b0000000000500f02000000003f420f0800000000856b76b5ee00000000ff0000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) [ 880.734279] audit: type=1800 audit(1568969893.785:226): pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17569 res=0 [ 880.872313] audit: type=1804 audit(1568969893.785:227): pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir214588191/syzkaller.0bZaY0/1003/file0" dev="sda1" ino=17569 res=1 08:58:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f00000002c0)) 08:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 08:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) 08:58:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x3be, &(0x7f0000000040)={&(0x7f0000000140)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b0000000000500f02000000003f420f0800000000856b76b5ee00000000ff0000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) 08:58:14 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xfffc) 08:58:14 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 881.311511] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 881.327522] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:58:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x3be, &(0x7f0000000040)={&(0x7f0000000140)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b0000000000500f02000000003f420f0800000000856b76b5ee00000000ff0000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) 08:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) 08:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) [ 881.367322] audit: type=1800 audit(1568969894.405:228): pid=1527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16853 res=0 [ 881.466134] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 881.519263] audit: type=1804 audit(1568969894.445:229): pid=1527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir214588191/syzkaller.0bZaY0/1004/file0" dev="sda1" ino=16853 res=1 [ 881.549159] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 08:58:14 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 08:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) 08:58:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x4021) 08:58:14 executing program 1: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) [ 881.835648] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 881.894891] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:58:15 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x22842, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/165, 0xa5}], 0x1) 08:58:15 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) [ 882.792505] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 882.864799] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:58:16 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 08:58:16 executing program 1: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 08:58:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, 0x0) 08:58:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, 0x0) 08:58:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 08:58:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, 0x0) 08:58:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:17 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, 0x0) [ 884.460611] device bridge_slave_1 left promiscuous mode [ 884.466148] bridge0: port 2(bridge_slave_1) entered disabled state 08:58:17 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:58:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 08:58:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:17 executing program 1: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) [ 884.511011] device bridge_slave_0 left promiscuous mode [ 884.516680] bridge0: port 1(bridge_slave_0) entered disabled state 08:58:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 08:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 885.164668] device hsr_slave_1 left promiscuous mode [ 885.197745] device hsr_slave_0 left promiscuous mode [ 885.284950] team0 (unregistering): Port device team_slave_1 removed [ 885.361277] team0 (unregistering): Port device team_slave_0 removed [ 885.438817] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 885.662115] bond0 (unregistering): Released all slaves 08:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 08:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000380)={@mcast1, r5}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29d0000}, 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 08:58:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100000c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:58:19 executing program 1: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 08:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 08:58:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaab11, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xffffffffffffffff}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100000c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 08:58:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100000c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:58:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100000c}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:58:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 08:58:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) 08:58:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="d84538e4", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 08:58:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 08:58:20 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2000000000003f, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x1, @sliced}}) 08:58:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\xee\xa1\x1e\xa4\x134h\x7f\xc0|9p\xf3(\xa1>V\x03h\x82\x86\xf7u\xff\xc4\xe9\xe7\r\x8d\xdd\x84\x84h\\\x84\xcf\'V\xb6\x9f\x96X\x87\x8d\x04\xce\xe9\xe5X\xc9-\x00\xf0\x16\x12_\xe0\x7f8\x14]\aI\x04\x8a\x85Q\x9b6\xec \x182\x9f$\xd2H\x80\x1fPY\x88d\x1e\x87\x12\xd6\xbd\xc8\xa6\xa7\x0e.8*(\xf7\x8f\xc6\xa2\xf6}\x85W_PT\xc5\xb1E\x15m\x19\xac w\xcfEp', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) 08:58:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 08:58:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 08:58:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r3, 0x0, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 08:58:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\xee\xa1\x1e\xa4\x134h\x7f\xc0|9p\xf3(\xa1>V\x03h\x82\x86\xf7u\xff\xc4\xe9\xe7\r\x8d\xdd\x84\x84h\\\x84\xcf\'V\xb6\x9f\x96X\x87\x8d\x04\xce\xe9\xe5X\xc9-\x00\xf0\x16\x12_\xe0\x7f8\x14]\aI\x04\x8a\x85Q\x9b6\xec \x182\x9f$\xd2H\x80\x1fPY\x88d\x1e\x87\x12\xd6\xbd\xc8\xa6\xa7\x0e.8*(\xf7\x8f\xc6\xa2\xf6}\x85W_PT\xc5\xb1E\x15m\x19\xac w\xcfEp', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) 08:58:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 08:58:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261220515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbfeabb3dda8af0c3e350ff76fd30beab2a37111cdaa018a27df340602b20d4e333810664d560f349c04787397305a11437af115050c3220b06cb4671d94bf87ef6222107d68cfdef4aff0a6af78b859fd028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b7b8b5892ebd4b6d7b50000"], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) [ 887.761455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 887.838861] bond0: Error: Device is in use and cannot be enslaved [ 887.877013] bond0: Releasing backup interface bond_slave_1 08:58:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\xee\xa1\x1e\xa4\x134h\x7f\xc0|9p\xf3(\xa1>V\x03h\x82\x86\xf7u\xff\xc4\xe9\xe7\r\x8d\xdd\x84\x84h\\\x84\xcf\'V\xb6\x9f\x96X\x87\x8d\x04\xce\xe9\xe5X\xc9-\x00\xf0\x16\x12_\xe0\x7f8\x14]\aI\x04\x8a\x85Q\x9b6\xec \x182\x9f$\xd2H\x80\x1fPY\x88d\x1e\x87\x12\xd6\xbd\xc8\xa6\xa7\x0e.8*(\xf7\x8f\xc6\xa2\xf6}\x85W_PT\xc5\xb1E\x15m\x19\xac w\xcfEp', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) 08:58:21 executing program 1: socket(0x1d, 0x0, 0x0) 08:58:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 08:58:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="d84538e4", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 08:58:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 08:58:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r3, 0x0, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 08:58:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:58:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\xee\xa1\x1e\xa4\x134h\x7f\xc0|9p\xf3(\xa1>V\x03h\x82\x86\xf7u\xff\xc4\xe9\xe7\r\x8d\xdd\x84\x84h\\\x84\xcf\'V\xb6\x9f\x96X\x87\x8d\x04\xce\xe9\xe5X\xc9-\x00\xf0\x16\x12_\xe0\x7f8\x14]\aI\x04\x8a\x85Q\x9b6\xec \x182\x9f$\xd2H\x80\x1fPY\x88d\x1e\x87\x12\xd6\xbd\xc8\xa6\xa7\x0e.8*(\xf7\x8f\xc6\xa2\xf6}\x85W_PT\xc5\xb1E\x15m\x19\xac w\xcfEp', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7ff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) [ 888.405935] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:58:21 executing program 1: socket(0x1d, 0x0, 0x0) 08:58:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 08:58:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:58:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r3, 0x0, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) [ 888.459946] can: request_module (can-proto-0) failed. [ 888.479575] can: request_module (can-proto-0) failed. 08:58:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 888.611037] can: request_module (can-proto-0) failed. [ 888.640866] bond0: Releasing backup interface bond_slave_1 08:58:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="d84538e4", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 08:58:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:58:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 08:58:22 executing program 1: socket(0x1d, 0x0, 0x0) 08:58:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r3, 0x0, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 08:58:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:58:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:58:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) [ 889.312137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 889.329568] can: request_module (can-proto-0) failed. 08:58:22 executing program 1: socket(0x1d, 0x0, 0x0) 08:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 889.542783] can: request_module (can-proto-0) failed. 08:58:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) 08:58:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="d84538e4", 0x4) setsockopt(r0, 0x1, 0x9, &(0x7f0000000180), 0x1000001cd) 08:58:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2000000020}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x29c, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)=""/52, 0x34}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:58:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x100000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 08:58:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:58:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x8400ae8e, &(0x7f0000000080)) 08:58:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2000000020}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x29c, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)=""/52, 0x34}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:58:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:58:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2000000020}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x29c, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)=""/52, 0x34}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:58:23 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') 08:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') 08:58:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2000000020}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x29c, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)=""/52, 0x34}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:58:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 891.095670] device veth10 entered promiscuous mode 08:58:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') 08:58:24 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) 08:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) 08:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 891.412660] device veth10 entered promiscuous mode [ 891.430149] protocol 88fb is buggy, dev hsr_slave_0 [ 891.435562] protocol 88fb is buggy, dev hsr_slave_1 [ 891.440980] protocol 88fb is buggy, dev hsr_slave_0 [ 891.446481] protocol 88fb is buggy, dev hsr_slave_1 08:58:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x140}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:24 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') 08:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:24 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) 08:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 891.651255] device veth28 entered promiscuous mode 08:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x21a2001ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xb0ff20, 0x3, 0x400000000012, r1, 0x0) 08:58:24 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) [ 891.716057] device veth10 entered promiscuous mode [ 891.750118] protocol 88fb is buggy, dev hsr_slave_0 [ 891.755364] protocol 88fb is buggy, dev hsr_slave_1 08:58:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:24 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x18}}}}}}}, 0x0) 08:58:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) eventfd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x25d) 08:58:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) 08:58:25 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:58:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x18}}}}}}}, 0x0) [ 892.005174] device veth10 entered promiscuous mode 08:58:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 892.049369] device veth28 entered promiscuous mode 08:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x18}}}}}}}, 0x0) 08:58:25 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x18}}}}}}}, 0x0) 08:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 08:58:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) [ 892.382648] SELinux: Context unconfined_u:s–stem_r:insmod_t8á&àú0:c.c1023 is not valid (left unmapped). 08:58:25 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 892.563214] device veth28 entered promiscuous mode 08:58:25 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:25 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 08:58:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:58:25 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:26 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:26 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 08:58:26 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:26 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 08:58:26 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:26 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1085, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:58:26 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:26 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:26 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:26 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:26 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:27 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:27 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:27 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:27 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:27 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:s\x96stem_r:insmod_t8\xe1&\xe0\xfa0:c\x01.c1023\x00', 0x2e, 0x0) 08:58:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f00000001c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}, 0x0) 08:58:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@dax='dax'}]}) 08:58:29 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x502, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0xca4e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fchownat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 08:58:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:58:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f00000001c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}, 0x0) 08:58:29 executing program 2: unshare(0x8000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000080)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 08:58:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f00000001c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}, 0x0) 08:58:29 executing program 2: unshare(0x8000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000080)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 08:58:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f00000001c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}, 0x0) 08:58:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_setup(0x6, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x22b8, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 08:58:30 executing program 2: unshare(0x8000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000080)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 08:58:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f0000000180)={0xaf, 0x7d, 0x0, {{0x500, 0x90, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmndt1\xdd)wlan0+]', 0x8, '^cpuset\'', 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%'}, 0xa, '/dev/nbd#\x00'}}, 0xaf) 08:58:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x7, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f615a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a43800"}) 08:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @pix_mp={0x38305343}}) 08:58:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f0000000180)={0xaf, 0x7d, 0x0, {{0x500, 0x90, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmndt1\xdd)wlan0+]', 0x8, '^cpuset\'', 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%'}, 0xa, '/dev/nbd#\x00'}}, 0xaf) 08:58:30 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_setup(0x6, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x22b8, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 08:58:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @pix_mp={0x38305343}}) 08:58:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f0000000180)={0xaf, 0x7d, 0x0, {{0x500, 0x90, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmndt1\xdd)wlan0+]', 0x8, '^cpuset\'', 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%'}, 0xa, '/dev/nbd#\x00'}}, 0xaf) 08:58:30 executing program 2: unshare(0x8000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000080)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 08:58:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f0000000180)={0xaf, 0x7d, 0x0, {{0x500, 0x90, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmndt1\xdd)wlan0+]', 0x8, '^cpuset\'', 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%'}, 0xa, '/dev/nbd#\x00'}}, 0xaf) 08:58:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @pix_mp={0x38305343}}) 08:58:30 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_setup(0x6, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x22b8, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 08:58:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @pix_mp={0x38305343}}) 08:58:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20a3c4c1f5745a25f466baf80cb8e0057f89ef66bafc0cb8fa2d0000ef650f01d1f3360f01dfd1e466baf80cb83a4e9384ef66bafc0cb0d7ee0f068fca78106e003e6c0000", 0x46}], 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 08:58:31 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x463, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_setup(0x6, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x22b8, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 08:58:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x10081, 0x4, 0x0, 0x0, @time={0x0, 0x1c9c380}}], 0x2c) 08:58:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 08:58:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) [ 898.475028] audit: type=1400 audit(1568969911.525:230): avc: denied { create } for pid=2294 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:58:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {}, 0x9}, 0xa) r3 = dup(r0) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {}, 0x9}, 0xa) 08:58:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 08:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20a3c4c1f5745a25f466baf80cb8e0057f89ef66bafc0cb8fa2d0000ef650f01d1f3360f01dfd1e466baf80cb83a4e9384ef66bafc0cb0d7ee0f068fca78106e003e6c0000", 0x46}], 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 08:58:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 08:58:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:58:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:58:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20a3c4c1f5745a25f466baf80cb8e0057f89ef66bafc0cb8fa2d0000ef650f01d1f3360f01dfd1e466baf80cb83a4e9384ef66bafc0cb0d7ee0f068fca78106e003e6c0000", 0x46}], 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 08:58:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:58:33 executing program 3: r0 = eventfd2(0x176f, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 08:58:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:58:33 executing program 3: r0 = eventfd2(0x176f, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 08:58:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="fc00000020007f0300000900000007000a060700000014000000369321000300ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd20734d10000002eeb57d43dd146abb50a4f01731d05b0350b0041f0d48f6f0000080548de873c587c3b41000000000000080000000000000004000000000000000000000000450a0ee4464b0c4ff7eb0d4641628f06e557410b", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x171) 08:58:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000380)=@random={'system.', 'security.apparmor\x00'}, &(0x7f0000000200)=""/210, 0xd2) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x10) r3 = socket(0x9, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0xfc) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000400), 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x82, 0x0, &(0x7f0000000080)) write(r1, &(0x7f0000000000)="72efb2046807a1033452be4f", 0x10000024f) close(r0) 08:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:33 executing program 3: r0 = eventfd2(0x176f, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 08:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20a3c4c1f5745a25f466baf80cb8e0057f89ef66bafc0cb8fa2d0000ef650f01d1f3360f01dfd1e466baf80cb83a4e9384ef66bafc0cb0d7ee0f068fca78106e003e6c0000", 0x46}], 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 08:58:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x2c) 08:58:33 executing program 3: r0 = eventfd2(0x176f, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 08:58:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000280)="1f00000001025b0509000200010100ff3fff580199d1fcc55d780863f7e4e6", 0x1f}], 0x1) 08:58:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x2c) 08:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x2c) [ 900.823375] nla_parse: 7 callbacks suppressed [ 900.823397] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x4}, 0x2c) [ 900.956768] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000280)="1f00000001025b0509000200010100ff3fff580199d1fcc55d780863f7e4e6", 0x1f}], 0x1) 08:58:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="190000000000000000000000fa"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000180)) [ 901.318598] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000180)) 08:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000280)="1f00000001025b0509000200010100ff3fff580199d1fcc55d780863f7e4e6", 0x1f}], 0x1) 08:58:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000180)) [ 901.439491] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000280)="1f00000001025b0509000200010100ff3fff580199d1fcc55d780863f7e4e6", 0x1f}], 0x1) 08:58:34 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000180)) 08:58:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 08:58:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 08:58:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000049000700ab092500090007000a010714020000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 08:58:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:58:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="fc00000049000700ab092500090007000a010714020000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 08:58:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:58:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1}, 0x0) 08:58:34 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 08:58:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:58:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 08:58:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000500)="0000003f0000007e5bc5795ecaa2", 0x0, 0x0, 0xf2ffffff}, 0x28) 08:58:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:58:35 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:58:35 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 08:58:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:58:35 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) [ 902.006912] 9pnet_virtio: no channels available for device 127.0.0.1 [ 902.039377] 9pnet_virtio: no channels available for device 127.0.0.1 08:58:35 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:58:35 executing program 4: syz_emit_ethernet(0x3d0, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) [ 902.151636] 9pnet_virtio: no channels available for device 127.0.0.1 08:58:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1}, 0x0) 08:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3}, {0x6}]}, 0x10) 08:58:35 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 08:58:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:58:35 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) dup2(r0, r1) 08:58:35 executing program 4: syz_emit_ethernet(0x3d0, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 08:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3}, {0x6}]}, 0x10) 08:58:35 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) [ 902.289253] 9pnet_virtio: no channels available for device 127.0.0.1 [ 902.322723] Bluetooth: hci0: Frame reassembly failed (-84) 08:58:35 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x2d) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x400000003, 0x200, 0x81}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r5}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001dc0)={0x6, @rand_addr=0x20000, 0x4e23, 0x1, 'lc\x00', 0x42, 0x396, 0x72}, 0x2c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x33, r5}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) 08:58:35 executing program 4: syz_emit_ethernet(0x3d0, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 08:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3}, {0x6}]}, 0x10) 08:58:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x6}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:58:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1}, 0x0) [ 902.393656] 9pnet_virtio: no channels available for device 127.0.0.1 08:58:35 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x004\x81\x84\f\xcaF\xbc#\xadn\xdb\xec\n\x90\xdd\xfb\x99\'\x1e6\xeeM8S\bf\xee\x01\x1d\x16k\xf5\xe1\x17(\x00\x04\xc1$\x18\xc7\xe4jD\x03\xe7\xd1 j\x8c\x15\xd7\xed\xd5\xf3\xf3\x96\r\x03H\x03\x95\x1f<7<\x1b\x8dZ\xb3G4\xbc|\\\xe1\xc1\xaf\x1e\xf8\xfc\x00\xaaS\xc5\xc3\x9d\xf1|') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 08:58:35 executing program 4: syz_emit_ethernet(0x3d0, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 08:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x3}, {0x6}]}, 0x10) [ 904.390193] Bluetooth: hci0 command 0x1003 tx timeout [ 904.395544] Bluetooth: hci0 sending frame failed (-49) [ 906.470130] Bluetooth: hci0 command 0x1001 tx timeout [ 906.475672] Bluetooth: hci0 sending frame failed (-49) [ 908.550249] Bluetooth: hci0 command 0x1009 tx timeout 08:58:45 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x640482, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r6}) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r7}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = eventfd(0x0) ioctl$KVM_IRQFD(r11, 0x4020ae76, &(0x7f00000000c0)={r12}) r13 = fcntl$dupfd(r12, 0x0, r10) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000000c0)={r13}) r14 = accept4$inet(r13, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r15 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r16 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x10052, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000000000004e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffffffffffffff5e) setsockopt$sock_int(r16, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r17 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8000000006007, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r15, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r15, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x4000000000000000, 0x0, 0x1, 0xfffffffffffffffd, 0x0, {0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0xd83d6b53c4d09b31}}}, 0xa0) sendto$inet(r15, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:58:45 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) dup2(r0, r1) 08:58:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1}, 0x0) 08:58:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 08:58:45 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@suiddir='suiddir'}]}) 08:58:45 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x2d) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x400000003, 0x200, 0x81}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r5}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001dc0)={0x6, @rand_addr=0x20000, 0x4e23, 0x1, 'lc\x00', 0x42, 0x396, 0x72}, 0x2c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x33, r5}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) 08:58:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 912.518189] gfs2: not a GFS2 filesystem 08:58:45 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@suiddir='suiddir'}]}) [ 912.566656] gfs2: not a GFS2 filesystem [ 912.578242] Bluetooth: hci0: Frame reassembly failed (-84) 08:58:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 08:58:45 executing program 3: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x2d) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x400000003, 0x200, 0x81}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r5}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001dc0)={0x6, @rand_addr=0x20000, 0x4e23, 0x1, 'lc\x00', 0x42, 0x396, 0x72}, 0x2c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x33, r5}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) 08:58:45 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f00000002c0)='./file0\x00', 0x2d) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x400000003, 0x200, 0x81}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r5}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001dc0)={0x6, @rand_addr=0x20000, 0x4e23, 0x1, 'lc\x00', 0x42, 0x396, 0x72}, 0x2c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x33, r5}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) 08:58:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 912.870770] gfs2: not a GFS2 filesystem 08:58:46 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x640482, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r6}) r7 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r7}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = eventfd(0x0) ioctl$KVM_IRQFD(r11, 0x4020ae76, &(0x7f00000000c0)={r12}) r13 = fcntl$dupfd(r12, 0x0, r10) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000000c0)={r13}) r14 = accept4$inet(r13, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r15 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r16 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x10052, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000000000004e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffffffffffffff5e) setsockopt$sock_int(r16, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r17 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8000000006007, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r15, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r15, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x4000000000000000, 0x0, 0x1, 0xfffffffffffffffd, 0x0, {0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0xd83d6b53c4d09b31}}}, 0xa0) sendto$inet(r15, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 913.750331] ------------[ cut here ]------------ [ 913.755605] WARNING: CPU: 1 PID: 0 at net/ipv4/tcp_timer.c:429 tcp_retransmit_timer+0x1ac5/0x2560 [ 913.764875] Kernel panic - not syncing: panic_on_warn set ... [ 913.764875] [ 913.772513] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.14.145 #0 [ 913.778813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 913.790619] Call Trace: [ 913.793190] [ 913.795370] dump_stack+0x138/0x197 [ 913.798983] panic+0x1f2/0x426 [ 913.802569] ? add_taint.cold+0x16/0x16 [ 913.806540] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 913.811568] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 913.816409] __warn.cold+0x2f/0x36 [ 913.819934] ? ist_end_non_atomic+0x10/0x10 [ 913.824326] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 913.829150] report_bug+0x216/0x254 [ 913.833677] do_error_trap+0x1bb/0x310 [ 913.837544] ? math_error+0x360/0x360 [ 913.842107] ? __lock_acquire+0x5f7/0x4620 [ 913.847204] ? __lock_acquire+0x5f7/0x4620 [ 913.851779] ? notifier_call_chain+0x111/0x1b0 [ 913.856345] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 913.861173] do_invalid_op+0x1b/0x20 [ 913.865318] invalid_op+0x1b/0x40 [ 913.868859] RIP: 0010:tcp_retransmit_timer+0x1ac5/0x2560 [ 913.874286] RSP: 0018:ffff8880aef07c88 EFLAGS: 00010206 [ 913.879736] RAX: ffff8880a9d1c340 RBX: ffff8880a4ca0740 RCX: 000000000000000a [ 913.887135] RDX: 0000000000000100 RSI: ffff8880908abd0c RDI: ffff8880908abed8 [ 913.894817] RBP: ffff8880aef07ce8 R08: 000000d604281a8d R09: ffff88821fff8048 [ 913.903601] R10: ffff88821fff8050 R11: 0000000000000001 R12: ffff8880908ab500 [ 913.911149] R13: ffff8880908abb9a R14: ffff8880908ab530 R15: 0000000000000000 [ 913.919224] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 913.924074] ? sched_clock+0x2e/0x50 [ 913.927806] tcp_write_timer_handler+0x479/0x7e0 [ 913.932893] tcp_write_timer+0xd8/0x180 [ 913.937142] call_timer_fn+0x161/0x670 [ 913.941040] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 913.946078] ? __next_timer_interrupt+0x140/0x140 [ 913.951031] ? trace_hardirqs_on_caller+0x19b/0x590 [ 913.956043] run_timer_softirq+0x5b4/0x1570 [ 913.960637] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 913.965857] ? add_timer+0xae0/0xae0 [ 913.969647] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 913.975110] __do_softirq+0x244/0x9a0 [ 913.979213] ? sched_clock+0x2e/0x50 [ 913.983025] irq_exit+0x160/0x1b0 [ 913.986515] smp_apic_timer_interrupt+0x146/0x5e0 [ 913.991886] apic_timer_interrupt+0x96/0xa0 [ 913.996213] [ 913.998460] RIP: 0010:native_safe_halt+0xe/0x10 [ 914.003196] RSP: 0018:ffff8880a9d2fe70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 914.011150] RAX: 1ffffffff0ee2a84 RBX: ffff8880a9d1c340 RCX: 0000000000000000 [ 914.019445] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9d1cbbc [ 914.026785] RBP: ffff8880a9d2fe98 R08: 1ffffffff104a601 R09: 0000000000000000 [ 914.034049] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87715410 [ 914.041416] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880a9d1c340 [ 914.048704] ? default_idle+0x4c/0x370 [ 914.052585] arch_cpu_idle+0xa/0x10 [ 914.056199] default_idle_call+0x36/0x90 [ 914.060277] do_idle+0x262/0x3d0 [ 914.063694] cpu_startup_entry+0x1b/0x20 [ 914.067750] start_secondary+0x346/0x4b0 [ 914.071989] secondary_startup_64+0xa5/0xb0 [ 914.078152] Kernel Offset: disabled [ 914.081925] Rebooting in 86400 seconds..