nd https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:33:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x601a, &(0x7f0000000200)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/vboxnet1vboxnet0'}}, {@audit='audit'}]}) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 21:33:14 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x100024, &(0x7f00000003c0)=ANY=[@ANYBLOB='journal_path=.']) 21:33:15 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000580)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "42dd4a", 0x44, 0x0, 0x0, @remote, @dev, {[], @gre}}}}}, &(0x7f0000000080)) 21:33:15 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x0, 0xa4ffffff}, 0x10) [ 201.884791] EXT4-fs (sda1): Cannot specify journal on remount 21:33:15 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000580)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "42dd4a", 0x44, 0x0, 0x0, @remote, @dev, {[], @gre}}}}}, &(0x7f0000000080)) 21:33:15 executing program 0: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002180)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="236570726f636b657972696e756d6574302067636d5f6261736528637472286160a6870400e66a9ea0b2abd9c5a226c60000000003482e0dca66110086860470feb7e2dcad36dabe1e5e7179d1aac86ac19f0ab62ea697998d8be4bf915095209e1a4575a810446d6462d73563c102c2119d7a241a"], 0x75) r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000a80)=@xdp, &(0x7f0000000b00)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @loopback}, &(0x7f0000000b80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000f80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@dev, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000012c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001740)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003580)=""/14, 0xe}, {&(0x7f0000003780)=""/129, 0x81}], 0x2, &(0x7f0000003980)=""/140, 0x8c}}, {{&(0x7f0000003a40)=@nfc, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003ac0)=""/39, 0x27}, {&(0x7f0000003b00)=""/130, 0x82}], 0x2, &(0x7f0000003e40)=""/136, 0x88, 0x10001}, 0x81}, {{0x0, 0x0, &(0x7f0000006380), 0x0, &(0x7f0000006400)=""/219, 0xdb, 0x9}}], 0x3, 0x0, &(0x7f0000006640)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000000300), 0xc, &(0x7f0000007180)={&(0x7f0000007200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x86000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:33:15 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x100024, &(0x7f00000003c0)=ANY=[@ANYBLOB='journal_path=.']) 21:33:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:33:15 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x0, 0xa4ffffff}, 0x10) 21:33:15 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x7f000000, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:33:15 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, "9f"}, 0x0) [ 202.209588] EXT4-fs (sda1): Cannot specify journal on remount 21:33:15 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x0, 0xa4ffffff}, 0x10) 21:33:15 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x7f000000, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:33:15 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x100024, &(0x7f00000003c0)=ANY=[@ANYBLOB='journal_path=.']) 21:33:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:33:15 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, "9f"}, 0x0) 21:33:15 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x7f000000, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 202.562776] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 202.612777] EXT4-fs (sda1): Cannot specify journal on remount 21:33:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:33:16 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, "9f"}, 0x0) 21:33:16 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x100024, &(0x7f00000003c0)=ANY=[@ANYBLOB='journal_path=.']) 21:33:16 executing program 0: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002180)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="236570726f636b657972696e756d6574302067636d5f6261736528637472286160a6870400e66a9ea0b2abd9c5a226c60000000003482e0dca66110086860470feb7e2dcad36dabe1e5e7179d1aac86ac19f0ab62ea697998d8be4bf915095209e1a4575a810446d6462d73563c102c2119d7a241a"], 0x75) r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000a80)=@xdp, &(0x7f0000000b00)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @loopback}, &(0x7f0000000b80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000f80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@dev, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000012c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001740)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003580)=""/14, 0xe}, {&(0x7f0000003780)=""/129, 0x81}], 0x2, &(0x7f0000003980)=""/140, 0x8c}}, {{&(0x7f0000003a40)=@nfc, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003ac0)=""/39, 0x27}, {&(0x7f0000003b00)=""/130, 0x82}], 0x2, &(0x7f0000003e40)=""/136, 0x88, 0x10001}, 0x81}, {{0x0, 0x0, &(0x7f0000006380), 0x0, &(0x7f0000006400)=""/219, 0xdb, 0x9}}], 0x3, 0x0, &(0x7f0000006640)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000000300), 0xc, &(0x7f0000007180)={&(0x7f0000007200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x86000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:33:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@random={'user.', '+trusted\x00'}, &(0x7f0000000380)=')\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3}, 0xa, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)="747275737465642e6f7665726c61792f6e6c696e6bff", &(0x7f00000001c0)={'U+', 0x23a8}, 0x28, 0x0) 21:33:16 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x7f000000, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 203.014447] EXT4-fs (sda1): Cannot specify journal on remount [ 203.040981] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:33:16 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r0, &(0x7f0000000040)={0x9, 0x2, "9f"}, 0x0) [ 203.079852] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 203.262749] overlayfs: filesystem on './file0' not supported as upperdir [ 203.365673] ntfs: (device loop2): parse_options(): Unrecognized mount option U+. 21:33:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:33:16 executing program 0: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000002180)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="236570726f636b657972696e756d6574302067636d5f6261736528637472286160a6870400e66a9ea0b2abd9c5a226c60000000003482e0dca66110086860470feb7e2dcad36dabe1e5e7179d1aac86ac19f0ab62ea697998d8be4bf915095209e1a4575a810446d6462d73563c102c2119d7a241a"], 0x75) r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14, 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000a80)=@xdp, &(0x7f0000000b00)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @loopback}, &(0x7f0000000b80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000f80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@dev, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000012c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001740)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003580)=""/14, 0xe}, {&(0x7f0000003780)=""/129, 0x81}], 0x2, &(0x7f0000003980)=""/140, 0x8c}}, {{&(0x7f0000003a40)=@nfc, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003ac0)=""/39, 0x27}, {&(0x7f0000003b00)=""/130, 0x82}], 0x2, &(0x7f0000003e40)=""/136, 0x88, 0x10001}, 0x81}, {{0x0, 0x0, &(0x7f0000006380), 0x0, &(0x7f0000006400)=""/219, 0xdb, 0x9}}], 0x3, 0x0, &(0x7f0000006640)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000000300), 0xc, &(0x7f0000007180)={&(0x7f0000007200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}, 0x86000000}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 21:33:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x0, 0x3, 0x0, 0x9, 0x80000000, 0x0, 0x1f, 0x200, 0xd5, 0x0, 0x5, 0x5, 0x5, 0x0, 0x4, 0x0, 0x0, 0x47, 0x0, 0x8, 0x8001, 0xa, 0xffffffff80000000, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x5}, 0x0, 0xfffffffffffffff9}, r1, 0x0, r0, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getpgrp(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x20210000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)=0x0) tgkill(0x0, r3, 0x0) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r1, r2, &(0x7f00000ddff8), 0x102000002) 21:33:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@random={'user.', '+trusted\x00'}, &(0x7f0000000380)=')\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3}, 0xa, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)="747275737465642e6f7665726c61792f6e6c696e6bff", &(0x7f00000001c0)={'U+', 0x23a8}, 0x28, 0x0) 21:33:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r0) 21:33:16 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) [ 203.589326] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 203.700769] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:33:17 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 21:33:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r0) 21:33:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@random={'user.', '+trusted\x00'}, &(0x7f0000000380)=')\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3}, 0xa, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)="747275737465642e6f7665726c61792f6e6c696e6bff", &(0x7f00000001c0)={'U+', 0x23a8}, 0x28, 0x0) 21:33:17 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 21:33:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000001c0)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) 21:33:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r0) [ 204.180450] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:33:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x1c) bind(r0, &(0x7f0000000100)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0'}, 0xb) 21:33:17 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 21:33:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000001c0)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) 21:33:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=@random={'user.', '+trusted\x00'}, &(0x7f0000000380)=')\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3}, 0xa, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)="747275737465642e6f7665726c61792f6e6c696e6bff", &(0x7f00000001c0)={'U+', 0x23a8}, 0x28, 0x0) 21:33:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x1) close(r0) 21:33:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000001c0)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) [ 204.588765] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:33:17 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000140000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 21:33:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) [ 204.830593] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 21:33:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f00000001c0)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) [ 204.884175] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 204.916479] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(20) 21:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) 21:33:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) setregid(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740), 0x13f}}, 0x20) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000880)={0x3, 0x4, [{}, {}, {0x4}]}) close(r0) [ 204.946705] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 21:33:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 205.054058] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 205.077713] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 205.096698] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(20) 21:33:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f0000000000000a, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x1, 0x0, 0x81, 0x68ab1798}) [ 205.132536] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 21:33:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)={[{@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}]}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x42, &(0x7f0000000580)="3aa4b0e1b7bcbd4cdc7c2936523ca374d9e7a7f3d3db196a1202c53712c2a68b00c7066c6612b3cfc935696b9766d42442ebcd23f3c91b35198e241d578628a6a9f1"}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r1) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) [ 205.299623] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 205.335928] mmap: syz-executor0 (7339) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 205.368502] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 21:33:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) 21:33:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:33:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:33:18 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000140000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 21:33:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:33:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:33:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000140000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 21:33:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:33:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) io_setup(0x0, &(0x7f0000000480)) io_getevents(0x0, 0x0, 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:33:19 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000140000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 21:33:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000280), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:33:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f0000000000000a, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x1, 0x0, 0x81, 0x68ab1798}) 21:33:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f00000005c0)="c8d63f23", 0x4) 21:33:19 executing program 3: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 21:33:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) io_setup(0x0, &(0x7f0000000480)) io_getevents(0x0, 0x0, 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:33:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)={[{@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}]}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x42, &(0x7f0000000580)="3aa4b0e1b7bcbd4cdc7c2936523ca374d9e7a7f3d3db196a1202c53712c2a68b00c7066c6612b3cfc935696b9766d42442ebcd23f3c91b35198e241d578628a6a9f1"}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r1) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 21:33:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) [ 206.550475] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 206.557598] gfs2: fsid=bdev: Now mounting FS... [ 206.565371] gfs2: not a GFS2 filesystem [ 206.569640] gfs2: fsid=bdev: can't read superblock [ 206.574595] gfs2: fsid=bdev: can't read superblock: -22 [ 206.664965] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 206.672627] gfs2: fsid=bdev: Now mounting FS... [ 206.678701] gfs2: not a GFS2 filesystem [ 206.682800] gfs2: fsid=bdev: can't read superblock [ 206.687738] gfs2: fsid=bdev: can't read superblock: -22 21:33:20 executing program 3: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 21:33:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) io_setup(0x0, &(0x7f0000000480)) io_getevents(0x0, 0x0, 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:33:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) [ 206.865266] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 206.872413] gfs2: fsid=bdev: Now mounting FS... [ 206.879764] gfs2: not a GFS2 filesystem [ 206.883793] gfs2: fsid=bdev: can't read superblock [ 206.888852] gfs2: fsid=bdev: can't read superblock: -22 [ 206.944201] FAT-fs (loop0): Unrecognized mount option "" or missing value 21:33:20 executing program 3: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 21:33:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f0000000000000a, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x1, 0x0, 0x81, 0x68ab1798}) [ 207.215279] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 207.222374] gfs2: fsid=bdev: Now mounting FS... [ 207.228543] gfs2: not a GFS2 filesystem [ 207.232553] gfs2: fsid=bdev: can't read superblock [ 207.237492] gfs2: fsid=bdev: can't read superblock: -22 21:33:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) io_setup(0x0, &(0x7f0000000480)) io_getevents(0x0, 0x0, 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000600)={0x0, 0x1c9c380}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 21:33:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)={[{@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}]}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x42, &(0x7f0000000580)="3aa4b0e1b7bcbd4cdc7c2936523ca374d9e7a7f3d3db196a1202c53712c2a68b00c7066c6612b3cfc935696b9766d42442ebcd23f3c91b35198e241d578628a6a9f1"}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r1) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 21:33:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:22 executing program 3: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{@locktable={'locktable', 0x3d, 'bdev'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 21:33:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3f0000000000000a, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000040)={0x1, 0x0, 0x81, 0x68ab1798}) [ 209.637418] gfs2: fsid=bdev: Trying to join cluster "lock_nolock", "bdev" [ 209.644633] gfs2: fsid=bdev: Now mounting FS... [ 209.659048] gfs2: not a GFS2 filesystem [ 209.663103] gfs2: fsid=bdev: can't read superblock [ 209.668129] gfs2: fsid=bdev: can't read superblock: -22 21:33:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "d0bc9ae155b0bea0b3349d2efcdcfa6cf3c48cc2aaa79a22c5c1d1e9c44bb92d70ece250a55708ac8788e767b0aec52c6dc72c43570c80648e34fac837e1fa84696a1c49f911090931e7e1bf257e9ce1752b70130f219b28d64f922efc3437c091eff74082ee684a165683b2c7036d0cada867013b6a1d05104b22f59add35079dfe9c2218b4063c290234d77f02858c00c5e0ee514ed0c9da7a3133e95ed09eb29400ced0d32b6ec3e7c9d7daac78fe336e3d03dceee91ea7af22ed382325375698429442c1a6aba2efcbe261aa23342aac9ecf180dd1a20eb2b963fc80f693b8651d8de0e3a4d72f6fe709df3a98371a829bb37cf68e3635cf5ee3f90210ee8c6782dc814181a8f7a07a518332e7852eef45aeca48aaf480ca5705305a7e120c29877d655cecd95287da445d19d5e622a7dcb537780e2ac16b81dfbab00ff5735729cec1c9c3fb1d64a7cb3f7e91fce68c42ce6647bca4754d3246fc3c71f05091740da83ff7deaa31f3fe2b95a5b0a767e19c46cfa6cf6a8834b32f08bc1fa4d7cb9414952c22d15286b91536a54bc79caf196436b96ffde713f3645108553c8aeb9b0a58994301b5d3eccb3f436cfe59d73bfc0d46d3e873c13f718900c821bd0f3d8a74818a241b4c5a32d1971bff8a80d995b79d561faf568124a984954535159501cc6b72e415496600667a41691ffa7bf4bf8708db84c76c4b4159c5eab84a4ad098049c4d68cb36f8ced5c14350651e96af5507819886e825266e4c611b192cb6ec2b8f688559f34e51b07314c82ddc43e80483d2f98530a6e19d19104a284a481c60c07ed41fb79c1eedfbd441b469c0a0901aaaefe073787d5f61b8806e987f25e770d8127b2e22f6a864b5dc541fb54262bca07c1bb84ae4c2169c8ab886f44e7b2e5851f0e461f4342ae6d11a23a095f9ba57cc1bbd9b0fbb0eb5e3e6a82a6e40eb56dfa6397101327e81ac9efabda580709393e3d02002ffd45cf599592965585d2a6b258942de95ae7188bf4aa7a77a91d54611e63768d835199bad988e9bf4c7585386d583aa36845b252366e4d29646ec154932c4d1052cd66aedcb4e1f2d4af0a45ba218c4408c3428bc2738b9b6ab4b705503591d052c5a85e4a7e03d5af7f64d7ae892485a98f900eb3239888f394221e8567344e568d831550dc0e7bf34f3ba03646a3e19b89cabfea440d752958fdcb719baad0c7962571d35aa424987ba244063a65f028d51fe2f39e02a19683b3018ab88a109b58d3c59b97ba11cb4437bc078d11fcbe4bd793fefff02793d9ad930aa9571eaa88210a0dcec6490171efe985a3c2c0ca19bf8b24defe712b5388825a375e3f18210f6ba4739b4842ba186920e65c6b3a73b3d92df29d035c2e55e1e5591fffd3a853d1cd3dfd4ca4be45b00261ddcb3a0d1c8b411cf470bf1ae6c47eb278b00720f46c12dbf7d1698fbc0011471073d0386aea5ead995f315bdb2e4cd2b188c614a4365469cba44dbc797cb88d5f13904b7db5f7a5f7e937aa64cce9f9216de9fce0f96ecffa5fa734f8b87e8bdee864e87d3ad4acd47f09bb8ba264ea6c4040370e7f6ce3d4474a0fe5b13b0e7906f4fcac876b4e40049ca20410d658914ac64a86a2be5250cb982ee942366fd39151e7dbb199da28025efaec9ac675a6e39dc2fe5c3880b5fc2f712b991cdc8826dbfe93679617c7c7e3a06ff7210d79b8ec5210a903173d757ebc7b4b7489a1e48a75e64156f8a9c7125a7bc3fdcf328dc5031f3c4862ea5fe8d14d643804ac629e40c9f60bc69d98e2218ff199b35d8eb6883b771df800f3262d055a5b9ed5a0a811fae407ed340eda92bdf90211771dc9af92008ce4f31f21d81e33c26abc1c6fee9098d0dee164c1921d87e02f0ae2653a06474ed165345ecce2d225149c89b3ac5f1757abe95ebe78898be4cbac21b5db8759ffc69fa92e040145c3e12e650382b2c0e2f88f4f0bf10545f6dcdedbcc9d5ae6f56f13ff83f179a29a0aee4ada564939c656db445fba4d6eb97abe2a1ee50d3c8da8461b418aab12e16a67327d5872d8a04605ef551d4cad24b7ad5fccf16076b24a3c504385f46621970da28dfc45043715b8c40921be06040eaa4d3d6e3b81e9011a651b5a1683410fbbe0d99c971e3c389a7e299674580d8f2356facf4ac7b4d21faf0ad21b15955c742798760350561c692c46bebf6f81b9cdfdd1a77d9f57a33586b8f30bdedf6e7ca1818d88bff319f84f4d87ca038cd26a9fb4c3b06dd6de1b961317521fe9bdfa34ef81c557643352145f35815194add493bab80861f35f8d52de6a88aac2f54f7c5a20b5e5f78915d10509224e188579f489b7c9173aae9cccfb757dbdc345f07f274a43528cfd484b99f8ce53abbb78d837bb4fa809b0a682794862cbfa886313129c2fd1d952274fd6cd3d000d5daaa7697bc7efcc849d4fef4ade77abadbe925c6978dbc5024ed9024796cacec2e1c3ed149ef36697d140f2e273e465d7900c25091fd55c0103696ff7e4dcf8e7f349a3c7f8df9ee224b9ff453f913495b5ff459e26e0df8c99f35f7ac94c231f156079a92f16778391e7e8c1fa23f9339e4863c7f8c487f16a47d134b6f99e11ec31a490c9c122ed69e1208aebf218394508e08ec9cc3474770db7a308fbc3473cb0cd2b08d34f65368831549fece06a4e7cb5a59c104f275e67e59c638acc3a03191bec2132daeaa847b9233cf4a8d491e9e31a5099e62c036e6f08fd5decde2855a92d818223f22197088ccaf37838452c7496d2a753f31f550b02c4479796aa18eea9f61fa8790b4553d80300e13bc2be3a2c4caad85bc39930f480c5547a798b3fa7507e3ad8f1c2ca7bfa30d5bd0dcc2a365e655a31dc20fb30512d6f2401bee132459d8da22c54f40b1ad647502a60a226a09915a4d189d73be26448d1e572f0b604d92b1beced8943e0fad320b1a35cbebd662c2057ab0996c7fe229370dba6af49d1d5a2667591f7b808095a02b5de4baef5f9cd6b9377a4d2f9713b803fc82b467e9e442371efd2c8ae58476ed536d07b5effb8918d36e0c41196ae6820242334e3c384ae175af16b32e948eb849694ac244cc339e5cf7326c9c7136456ad9388377801c22675c128d70be71317e76e74e5c5860670dc99de6f914cdbffe48cf8c606e145fdcf83ad974cd712f439a49feda8be4a105e86162b865b204c75f34387597528bf0ebeb2540b44e990c58309ed6b83249bbb98df95ec4e95458779ee5815f0b455796dfc5ba5c237244b11041effa4f1f322311b1823f20793ec7a167d2da2e4c0c4a5b38e02077431ec7981d9eb79e4ef25101ebfbdc4f4aeb7fbb213fdfd614a8d7d8b3dd5b2afa5e4b684a5d2e91bd67d86c4b0f00ca3b68dc71b4de82e775ad8a736178f373ad5ddef0c260b384772fca91eebcd6da7e88e65f6f2e291907a5f2114bd5534f6cbe81cf7cce53dcc8f5c11eb0954d58a90255065df01b6a45a60bb753f031c1c44d5676fbcabef0f89d98eccfc1e48a7e032e041c44b0c0e47d56c76bec9dfc9919570ad47ed65493b8a231e79d15ff03ee06ad76ad84105f3339b7acef018450366d69d39a35ce387c7fc0c9f3233aa92be47153ddf9d1a2d18868c47de217b19dc5a11425b3555cf583db583f24fdb25de3130bc880afa55db3531fc43f6a031b03924fec8e14c25b5556b08087b82b3e93cf7cca2dd4cbf6b2f40f47cbb811ed516510c55da2e6c8aee9aea51e77190d82a5402580f3e0fd1885d0c011a6d45ed3e6020f2b9b84e96cb0b7ee964aa2b9bd2c83731e815c0c6dda3f20c7f1104a73bdc13133a3caa01172f3750c600ad6b31fecd7f4bb35e771429e453579b58dbd4566f9c7d5a1c0f43a4e67a835bd4702be5fdf0df60ff5c922d15438d1deec0be4f318cdc893538998e1d6d21fffdc4da6470cc9b7ca42cf565f7b2bce496c38c8f242e0226d5666a5541d2547ee2a6ef0e153b65735958e0d31886454b81f1333ceab3e60df6b6f6e61d94ba215fa6c5102823a123154305d5026b054414ca6e2ed96ac21b48dbe150c8577433263503b07e63f1904ad467b9765cf21c5836e31a534fc778f8483ac53d3302010888c37e770d1a3f97da773a40ac991bbca1ec4943a75a025040eca080fe18ae59cff3ab8dd3d77a7cf45a590d766da686a52dbca3a126d74ae0e58d61b6f11dd8f0595fda108484ba179c5504f9f06be563efe7d1a68b1220e54bc519e0f70e191fe7223e8e03d832c3355b342da55929c38c51e12638425d986b7dfa82fb659c44b7a121c31d56e8664d56d34263fde80abca749ae891ad8c617fecadd3d4d09e7395b90ead26c9780db99585dfea9445a069bb9f44aef4cd815ecf1612e358e6232f787e6b22de3633db5bffd6e4bc6d0440d0d8d7cdcbd48517fa6526b34247f91c8f72a70c55ed456b040d09c87a9fcc23d53db57796846e106eba9f784da9f5c10e9f069f4918ed482936ebe2bdd62aa05c9ac52d997d5900b2c9087bee9fde298c14e91afdd8572e8f477ae4a6e82e4e2746f100d3fc26f62518909118fb39cea5f80edd6327a31d9fa1d481ff2ef4165b5a43ef10f98b276a6ec6b81441fb7e23fd0e49af3b93257d6345e4ceb57801814f836527efdceb444a8c7c0e50c8bb393d94bf9093b4c5d8a6993f00cd810cac45bffc7580f8584a7a95301591a098a169551e791ece00c4212688628ee4d98e80e34fe6beb35c203ebb9d3297040049c89653a3bdf052b207e7f0cf63cb17474647fe7667cf14b22e1fd5c009134b4d998fa1109a2ae59326346f207b10ec5f70951462bb9399892a55f8f3e990ad768c94ea0d2591a098d30f579860ddc36c4cffe60bb8874e2275d800dc2a272c2296adf681cadaa927621d49c89482cbc039369da8bbed63b4078bac48f62336356660f6ad1977bd5bf5395515872ddf02a26f9e62e7d3f6f1d0c2e50a8b65db862cfd3c6cb86d2f3134ff8283320590b9999d334dbe069b345eee2b80ceef30dfbfc62b346c956dc3ab24f5e7602b92f64baa096e9feb8ae048b876cf06637eadb48d0b9eee4549a8ea815486548f1db3091b782ccedb1f9fd492081a600007c16fbe667b1a14669efa944d396a5c2313ac4dbb2d2975cffbe2be41b51adddd33791bb585da3d3d49d86dfd566cd488e6362b3d2d7219169266fb050e9311c9fa0c975e8d7075281f6815ea3e93534b4dbb3a89b88e8360b6abb6673ebb8f5542d86fdd1c3e93e24ef95a946de06bf704f96478ca07e2d40f4d166091c2b1123e67458c8aed27f171becf054c1419f973eadef67a1c2ae678fa6e86ff0a493b7e0941b8b74f30fd2ddcb27fbb352cc2754b5a97b9c6b91ff83aafee22615b92a5a2b39a0ba5ed95e2af439414ae1c1777d0bf9a285a63ba86533d3df1202fd18b05280d3011bc8b2cb4c9b8a5c31cbed9f1a39d052916b0b76fa3959582d3b31bc153cab4c0f35883e5b860bd9262825745d4e556580559b12b77a29e02269560a76cde4ee1ef4d769521bf0f36278923f37590357e3388b7de09838ff60576f23b55a55bfc72de38b8ef5d93f26c9f49dd5c7e1d40cd9567db06478142949c14e30ede47a9e136679e9c86cb09d2d79b8ad6e545ec5245106dce1b9e812cb890949b7512f5ec75fb43bd37dba1ae1082d37ba8471d87b01bc6b7c3efdcc2908508d5eb1c0bbcc3ba"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "d0bc9ae155b0bea0b3349d2efcdcfa6cf3c48cc2aaa79a22c5c1d1e9c44bb92d70ece250a55708ac8788e767b0aec52c6dc72c43570c80648e34fac837e1fa84696a1c49f911090931e7e1bf257e9ce1752b70130f219b28d64f922efc3437c091eff74082ee684a165683b2c7036d0cada867013b6a1d05104b22f59add35079dfe9c2218b4063c290234d77f02858c00c5e0ee514ed0c9da7a3133e95ed09eb29400ced0d32b6ec3e7c9d7daac78fe336e3d03dceee91ea7af22ed382325375698429442c1a6aba2efcbe261aa23342aac9ecf180dd1a20eb2b963fc80f693b8651d8de0e3a4d72f6fe709df3a98371a829bb37cf68e3635cf5ee3f90210ee8c6782dc814181a8f7a07a518332e7852eef45aeca48aaf480ca5705305a7e120c29877d655cecd95287da445d19d5e622a7dcb537780e2ac16b81dfbab00ff5735729cec1c9c3fb1d64a7cb3f7e91fce68c42ce6647bca4754d3246fc3c71f05091740da83ff7deaa31f3fe2b95a5b0a767e19c46cfa6cf6a8834b32f08bc1fa4d7cb9414952c22d15286b91536a54bc79caf196436b96ffde713f3645108553c8aeb9b0a58994301b5d3eccb3f436cfe59d73bfc0d46d3e873c13f718900c821bd0f3d8a74818a241b4c5a32d1971bff8a80d995b79d561faf568124a984954535159501cc6b72e415496600667a41691ffa7bf4bf8708db84c76c4b4159c5eab84a4ad098049c4d68cb36f8ced5c14350651e96af5507819886e825266e4c611b192cb6ec2b8f688559f34e51b07314c82ddc43e80483d2f98530a6e19d19104a284a481c60c07ed41fb79c1eedfbd441b469c0a0901aaaefe073787d5f61b8806e987f25e770d8127b2e22f6a864b5dc541fb54262bca07c1bb84ae4c2169c8ab886f44e7b2e5851f0e461f4342ae6d11a23a095f9ba57cc1bbd9b0fbb0eb5e3e6a82a6e40eb56dfa6397101327e81ac9efabda580709393e3d02002ffd45cf599592965585d2a6b258942de95ae7188bf4aa7a77a91d54611e63768d835199bad988e9bf4c7585386d583aa36845b252366e4d29646ec154932c4d1052cd66aedcb4e1f2d4af0a45ba218c4408c3428bc2738b9b6ab4b705503591d052c5a85e4a7e03d5af7f64d7ae892485a98f900eb3239888f394221e8567344e568d831550dc0e7bf34f3ba03646a3e19b89cabfea440d752958fdcb719baad0c7962571d35aa424987ba244063a65f028d51fe2f39e02a19683b3018ab88a109b58d3c59b97ba11cb4437bc078d11fcbe4bd793fefff02793d9ad930aa9571eaa88210a0dcec6490171efe985a3c2c0ca19bf8b24defe712b5388825a375e3f18210f6ba4739b4842ba186920e65c6b3a73b3d92df29d035c2e55e1e5591fffd3a853d1cd3dfd4ca4be45b00261ddcb3a0d1c8b411cf470bf1ae6c47eb278b00720f46c12dbf7d1698fbc0011471073d0386aea5ead995f315bdb2e4cd2b188c614a4365469cba44dbc797cb88d5f13904b7db5f7a5f7e937aa64cce9f9216de9fce0f96ecffa5fa734f8b87e8bdee864e87d3ad4acd47f09bb8ba264ea6c4040370e7f6ce3d4474a0fe5b13b0e7906f4fcac876b4e40049ca20410d658914ac64a86a2be5250cb982ee942366fd39151e7dbb199da28025efaec9ac675a6e39dc2fe5c3880b5fc2f712b991cdc8826dbfe93679617c7c7e3a06ff7210d79b8ec5210a903173d757ebc7b4b7489a1e48a75e64156f8a9c7125a7bc3fdcf328dc5031f3c4862ea5fe8d14d643804ac629e40c9f60bc69d98e2218ff199b35d8eb6883b771df800f3262d055a5b9ed5a0a811fae407ed340eda92bdf90211771dc9af92008ce4f31f21d81e33c26abc1c6fee9098d0dee164c1921d87e02f0ae2653a06474ed165345ecce2d225149c89b3ac5f1757abe95ebe78898be4cbac21b5db8759ffc69fa92e040145c3e12e650382b2c0e2f88f4f0bf10545f6dcdedbcc9d5ae6f56f13ff83f179a29a0aee4ada564939c656db445fba4d6eb97abe2a1ee50d3c8da8461b418aab12e16a67327d5872d8a04605ef551d4cad24b7ad5fccf16076b24a3c504385f46621970da28dfc45043715b8c40921be06040eaa4d3d6e3b81e9011a651b5a1683410fbbe0d99c971e3c389a7e299674580d8f2356facf4ac7b4d21faf0ad21b15955c742798760350561c692c46bebf6f81b9cdfdd1a77d9f57a33586b8f30bdedf6e7ca1818d88bff319f84f4d87ca038cd26a9fb4c3b06dd6de1b961317521fe9bdfa34ef81c557643352145f35815194add493bab80861f35f8d52de6a88aac2f54f7c5a20b5e5f78915d10509224e188579f489b7c9173aae9cccfb757dbdc345f07f274a43528cfd484b99f8ce53abbb78d837bb4fa809b0a682794862cbfa886313129c2fd1d952274fd6cd3d000d5daaa7697bc7efcc849d4fef4ade77abadbe925c6978dbc5024ed9024796cacec2e1c3ed149ef36697d140f2e273e465d7900c25091fd55c0103696ff7e4dcf8e7f349a3c7f8df9ee224b9ff453f913495b5ff459e26e0df8c99f35f7ac94c231f156079a92f16778391e7e8c1fa23f9339e4863c7f8c487f16a47d134b6f99e11ec31a490c9c122ed69e1208aebf218394508e08ec9cc3474770db7a308fbc3473cb0cd2b08d34f65368831549fece06a4e7cb5a59c104f275e67e59c638acc3a03191bec2132daeaa847b9233cf4a8d491e9e31a5099e62c036e6f08fd5decde2855a92d818223f22197088ccaf37838452c7496d2a753f31f550b02c4479796aa18eea9f61fa8790b4553d80300e13bc2be3a2c4caad85bc39930f480c5547a798b3fa7507e3ad8f1c2ca7bfa30d5bd0dcc2a365e655a31dc20fb30512d6f2401bee132459d8da22c54f40b1ad647502a60a226a09915a4d189d73be26448d1e572f0b604d92b1beced8943e0fad320b1a35cbebd662c2057ab0996c7fe229370dba6af49d1d5a2667591f7b808095a02b5de4baef5f9cd6b9377a4d2f9713b803fc82b467e9e442371efd2c8ae58476ed536d07b5effb8918d36e0c41196ae6820242334e3c384ae175af16b32e948eb849694ac244cc339e5cf7326c9c7136456ad9388377801c22675c128d70be71317e76e74e5c5860670dc99de6f914cdbffe48cf8c606e145fdcf83ad974cd712f439a49feda8be4a105e86162b865b204c75f34387597528bf0ebeb2540b44e990c58309ed6b83249bbb98df95ec4e95458779ee5815f0b455796dfc5ba5c237244b11041effa4f1f322311b1823f20793ec7a167d2da2e4c0c4a5b38e02077431ec7981d9eb79e4ef25101ebfbdc4f4aeb7fbb213fdfd614a8d7d8b3dd5b2afa5e4b684a5d2e91bd67d86c4b0f00ca3b68dc71b4de82e775ad8a736178f373ad5ddef0c260b384772fca91eebcd6da7e88e65f6f2e291907a5f2114bd5534f6cbe81cf7cce53dcc8f5c11eb0954d58a90255065df01b6a45a60bb753f031c1c44d5676fbcabef0f89d98eccfc1e48a7e032e041c44b0c0e47d56c76bec9dfc9919570ad47ed65493b8a231e79d15ff03ee06ad76ad84105f3339b7acef018450366d69d39a35ce387c7fc0c9f3233aa92be47153ddf9d1a2d18868c47de217b19dc5a11425b3555cf583db583f24fdb25de3130bc880afa55db3531fc43f6a031b03924fec8e14c25b5556b08087b82b3e93cf7cca2dd4cbf6b2f40f47cbb811ed516510c55da2e6c8aee9aea51e77190d82a5402580f3e0fd1885d0c011a6d45ed3e6020f2b9b84e96cb0b7ee964aa2b9bd2c83731e815c0c6dda3f20c7f1104a73bdc13133a3caa01172f3750c600ad6b31fecd7f4bb35e771429e453579b58dbd4566f9c7d5a1c0f43a4e67a835bd4702be5fdf0df60ff5c922d15438d1deec0be4f318cdc893538998e1d6d21fffdc4da6470cc9b7ca42cf565f7b2bce496c38c8f242e0226d5666a5541d2547ee2a6ef0e153b65735958e0d31886454b81f1333ceab3e60df6b6f6e61d94ba215fa6c5102823a123154305d5026b054414ca6e2ed96ac21b48dbe150c8577433263503b07e63f1904ad467b9765cf21c5836e31a534fc778f8483ac53d3302010888c37e770d1a3f97da773a40ac991bbca1ec4943a75a025040eca080fe18ae59cff3ab8dd3d77a7cf45a590d766da686a52dbca3a126d74ae0e58d61b6f11dd8f0595fda108484ba179c5504f9f06be563efe7d1a68b1220e54bc519e0f70e191fe7223e8e03d832c3355b342da55929c38c51e12638425d986b7dfa82fb659c44b7a121c31d56e8664d56d34263fde80abca749ae891ad8c617fecadd3d4d09e7395b90ead26c9780db99585dfea9445a069bb9f44aef4cd815ecf1612e358e6232f787e6b22de3633db5bffd6e4bc6d0440d0d8d7cdcbd48517fa6526b34247f91c8f72a70c55ed456b040d09c87a9fcc23d53db57796846e106eba9f784da9f5c10e9f069f4918ed482936ebe2bdd62aa05c9ac52d997d5900b2c9087bee9fde298c14e91afdd8572e8f477ae4a6e82e4e2746f100d3fc26f62518909118fb39cea5f80edd6327a31d9fa1d481ff2ef4165b5a43ef10f98b276a6ec6b81441fb7e23fd0e49af3b93257d6345e4ceb57801814f836527efdceb444a8c7c0e50c8bb393d94bf9093b4c5d8a6993f00cd810cac45bffc7580f8584a7a95301591a098a169551e791ece00c4212688628ee4d98e80e34fe6beb35c203ebb9d3297040049c89653a3bdf052b207e7f0cf63cb17474647fe7667cf14b22e1fd5c009134b4d998fa1109a2ae59326346f207b10ec5f70951462bb9399892a55f8f3e990ad768c94ea0d2591a098d30f579860ddc36c4cffe60bb8874e2275d800dc2a272c2296adf681cadaa927621d49c89482cbc039369da8bbed63b4078bac48f62336356660f6ad1977bd5bf5395515872ddf02a26f9e62e7d3f6f1d0c2e50a8b65db862cfd3c6cb86d2f3134ff8283320590b9999d334dbe069b345eee2b80ceef30dfbfc62b346c956dc3ab24f5e7602b92f64baa096e9feb8ae048b876cf06637eadb48d0b9eee4549a8ea815486548f1db3091b782ccedb1f9fd492081a600007c16fbe667b1a14669efa944d396a5c2313ac4dbb2d2975cffbe2be41b51adddd33791bb585da3d3d49d86dfd566cd488e6362b3d2d7219169266fb050e9311c9fa0c975e8d7075281f6815ea3e93534b4dbb3a89b88e8360b6abb6673ebb8f5542d86fdd1c3e93e24ef95a946de06bf704f96478ca07e2d40f4d166091c2b1123e67458c8aed27f171becf054c1419f973eadef67a1c2ae678fa6e86ff0a493b7e0941b8b74f30fd2ddcb27fbb352cc2754b5a97b9c6b91ff83aafee22615b92a5a2b39a0ba5ed95e2af439414ae1c1777d0bf9a285a63ba86533d3df1202fd18b05280d3011bc8b2cb4c9b8a5c31cbed9f1a39d052916b0b76fa3959582d3b31bc153cab4c0f35883e5b860bd9262825745d4e556580559b12b77a29e02269560a76cde4ee1ef4d769521bf0f36278923f37590357e3388b7de09838ff60576f23b55a55bfc72de38b8ef5d93f26c9f49dd5c7e1d40cd9567db06478142949c14e30ede47a9e136679e9c86cb09d2d79b8ad6e545ec5245106dce1b9e812cb890949b7512f5ec75fb43bd37dba1ae1082d37ba8471d87b01bc6b7c3efdcc2908508d5eb1c0bbcc3ba"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r1 = socket(0xf, 0x3, 0x7) sendmmsg$nfc_llcp(r1, &(0x7f0000006640)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x1, 0x7, 0x9, "153001fc23c0872a655d5780325bed7469fd50f8172aa9109d7f206b2b886b470dd2226f21928af3716866e2861d6c7ddd15f848e156535880c157a80c454e", 0x27}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000300)="79be8039631bf6d75f43fb34599cde33a5601765cdfd8e955d7f91bc151fdc6719f567afb759734895c8b831ef51f985cb8803743d4d5566a2e716dea8ce0dcc3166d2c38f17602654986de54183c83faaadf68da2537203505c5be22ed9f01a484eaa82cbc2c996e71871678193b3ba2cb0672e7ffdc289d7", 0x79}, {&(0x7f0000000400)="8e2b12aed79bf2bf928044d7262d86d02045c4c366f142ca555faf8ec1125fb7875d0397b790569a9e7e1306eb1cc4d764b7a227c0400b63d7c85a929b7bfb544fe1e2f437ba1585eb11b9e5fbc189e781ae764866ca214f1c88e5ee13965138548e5f6400af719ef1a56638515a7d82f11296d597ac6ee8f19559", 0x7b}, {&(0x7f0000000500)="52d8e72a50af117b604ad31441cb34f56149327f8eecbfaf331c51bfafeac75a0e4c7fb49b461cabf98477259877fd546913b9a58b62cfda42a238a02b3bb5df5a7e3c4089c7fcec154ffc6d70cfec91a62c30a082d4e2ccbefcba68", 0x5c}], 0x3, &(0x7f0000000600)={0x80, 0x113, 0x4, "b6c7ce93cb1d1fd8751a4679b1143f3254eb618e72c38f748260600fcc08395ec9b68cb4c16e9978412f748cf0b0c320db420f2315df3e2ae45757d4fde05cd606a2366f44082349f56b15965746af58559f3de2312ccf07c98da839ebe3cb538504cee8b9e8a704b2af58fb75e072cc"}, 0x80, 0x20000000}, {&(0x7f00000037c0)={0x27, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffeffff, "9a0710014f22b2457fd68375d88a985287a52b378885c4d3db3ff3b2c98756694603a8f83cfd793677c3a407574bb3ea9956777459ffb3f97207ea5c905ed1", 0x2f}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="cb551c0ffd04484efabfbb08757d0bd65325bd0649ae792936f0a0c2e941465df700b8bd75faec870a3d6552eedefe642592684d53087e684fa7d52470b4e059c417fea20fe7a3db13a39c45c53a0aa6309bd07b99df97de23adb46b", 0x5c}, {&(0x7f00000039c0)="1f245cf651aca3fd6612f6f8100808af56e071e027ff3c55bf695e818799ca544260046ba20d8d541b230e991924ecf7b284fcc41c67590301f17824fef04e5fd1dc022261af4c7215e92da53f20f617226586a7c6b499969eb4ac0ac83a185998f41323f33be7e00e67882eab3669f951d50fb5b2cebb1187a8df98b8cf55bb1d47779227eb73cbb24caf", 0x8b}], 0x2, &(0x7f0000003ac0)={0xf0, 0x88, 0x4, "5623e59f03050fcf318dcf97a1fac941013a8ffbbf4c12517fda34bbd1ea43b43f0a4fbece973313c4de5ba7dfbf7cb88fccd1e0e201e30ebc8d296d3889c46f7af1c9d77f14ddcdd2d9cb2b842e12dfbcb564afb4690f13ff9cd482b40ca5838d8213dc948310b5b961fad8fd80ebabe90bf366406eaed1d41b383ee8abb36097af4bf6a2106f2e87cbacb6ad2c25cbc055b4c91969117bf9a1b5b0d3bed6f33cf1bf27a851b2c703d2ee44dc184111f493061759b02c03da3628de2e66b47c9d19d1f5ba9f33acfa6c28526acd5d1fc60cc254ef0624669490356995"}, 0xf0}, {&(0x7f0000006180)={0x27, 0x1, 0x2, 0x9d1d85a3cd2093bd, 0x3, 0x4, "f375e827d417a501776510ff21703e2f73d2969491ca4d1c894377882f50c9c7224f5044022f4f8a49f438a2abc5631532308c0bfc15b501905919d94a885f", 0x2c}, 0x60, &(0x7f00000065c0)=[{&(0x7f0000006300)="eee765f971bcfec2b9ba8b6a63d1eb381ef2d3215d80cb6c0332682beff910c601fee3eb9057b1172c2d1887765f76208355d504dbfb2c8b5d29e664af00aa3130b7c2f67efcc200cc9e237f1a21354fc537d6", 0x53}, {&(0x7f0000006480)="a2ad0902ed8dd35d595844769a", 0xd}, {&(0x7f0000006580)="474d1f8914e8f3fa35e0172267015da2189f35c2f1a2b2453f2fc119727355892df436f0d2e6d3b62114e3f8f75200613047ea62a27e71b77ab9", 0x3a}], 0x3, 0x0, 0x0, 0x8000}], 0x3, 0x20004011) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r2 = msgget(0xffffffffffffffff, 0x400) msgsnd(r2, &(0x7f00000068c0)={0x1, "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"}, 0xfd2, 0x800) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000003780)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000003700)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x5, 0x3]}, 0x5c) 21:33:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:33:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe94, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) 21:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) [ 210.254721] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. [ 210.278535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:33:23 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:33:23 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, &(0x7f00000000c0)}) 21:33:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe94, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) 21:33:23 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)={[{@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}]}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x42, &(0x7f0000000580)="3aa4b0e1b7bcbd4cdc7c2936523ca374d9e7a7f3d3db196a1202c53712c2a68b00c7066c6612b3cfc935696b9766d42442ebcd23f3c91b35198e241d578628a6a9f1"}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r1) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 21:33:23 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) close(r0) 21:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe94, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) 21:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:23 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, &(0x7f00000000c0)}) [ 210.591010] binder: 7533:7535 BC_FREE_BUFFER u0000000000000000 no match [ 210.629776] binder: 7533:7539 unknown command 0 [ 210.634516] binder: 7533:7539 ioctl c0306201 20a20000 returned -22 21:33:24 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, &(0x7f00000000c0)}) [ 210.740246] binder: 7543:7545 BC_FREE_BUFFER u0000000000000000 no match 21:33:24 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:33:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe94, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) 21:33:24 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) close(r0) [ 210.905453] binder: 7559:7562 BC_FREE_BUFFER u0000000000000000 no match 21:33:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:24 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:33:24 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, &(0x7f00000000c0)}) 21:33:24 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) close(r0) 21:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) [ 211.590350] binder: 7577:7580 BC_FREE_BUFFER u0000000000000000 no match 21:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe21}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 21:33:24 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) read$FUSE(r0, &(0x7f0000000180), 0x1000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:33:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe21}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 21:33:25 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) close(r0) 21:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:25 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) read$FUSE(r0, &(0x7f0000000180), 0x1000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe21}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 21:33:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 21:33:25 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000005e04d7a4"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000003c0)=""/182, 0xb6) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 21:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe21}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 21:33:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:33:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:25 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) read$FUSE(r0, &(0x7f0000000180), 0x1000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:33:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) 21:33:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:33:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000340)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 21:33:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4360400194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b3423034ad7e4ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/145, 0x91, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) shutdown(r0, 0x1) 21:33:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) 21:33:25 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) read$FUSE(r0, &(0x7f0000000180), 0x1000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:33:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000340)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 21:33:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100800000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000140)}) 21:33:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) 21:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100800000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000140)}) 21:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000340)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 21:33:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4360400194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b3423034ad7e4ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/145, 0x91, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) shutdown(r0, 0x1) 21:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100800000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000140)}) 21:33:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f0000000340)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 21:33:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) 21:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100800000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000140)}) 21:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4360400194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b3423034ad7e4ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/145, 0x91, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) shutdown(r0, 0x1) 21:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4360400194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b3423034ad7e4ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/145, 0x91, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) shutdown(r0, 0x1) 21:33:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 21:33:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:33:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:33:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) getsockopt$sock_buf(r0, 0x1, 0x4000038, &(0x7f0000000500)=""/30, 0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000000101ff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000004c0)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0xffffffffffffff01, {{0x2, 0x4e24}}}, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x11fc) 21:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 21:33:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 21:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 21:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00000000000004000c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x2000cfad, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 21:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x18) sendmmsg(r0, &(0x7f00000000c0), 0x2eb, 0x20007ffc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x10100, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:33:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x7) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getrandom(&(0x7f00000000c0)=""/175, 0xaf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 21:33:30 executing program 0: clock_gettime(0x0, &(0x7f0000000280)) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:33:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x18) sendmmsg(r0, &(0x7f00000000c0), 0x2eb, 0x20007ffc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x10100, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:33:32 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:32 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:32 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:33 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 21:33:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x18) sendmmsg(r0, &(0x7f00000000c0), 0x2eb, 0x20007ffc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x10100, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x204e20, 0x0, @loopback}, 0x1c) close(r0) 21:33:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="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", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) [ 220.170083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:33:33 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x204e20, 0x0, @loopback}, 0x1c) close(r0) 21:33:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x204e20, 0x0, @loopback}, 0x1c) close(r0) 21:33:34 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f83715070") r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3cc, 0x401, 0x3, 0x541, 0x8000, 0x734, 0x3, 0x8}, &(0x7f0000000100)=0x20) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r1, 0x10, 0x200, 0x400) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') ioctl$TCGETA(r6, 0x5405, &(0x7f0000000140)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) 21:33:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 21:33:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x204e20, 0x0, @loopback}, 0x1c) close(r0) 21:33:34 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x18) sendmmsg(r0, &(0x7f00000000c0), 0x2eb, 0x20007ffc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x10100, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:33:34 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7005, &(0x7f00000000c0)) 21:33:34 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7005, &(0x7f00000000c0)) 21:33:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x0, 0x7, 0x0, 0x0, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000700)=@l2={0x1f, 0x5, {0x0, 0x80000000, 0x0, 0x0, 0x7ff}, 0x6}, 0x80, &(0x7f0000000b00)}}], 0x1, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100000001, @ipv4={[], [], @local}, 0x3}}}, 0x30) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000340)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) 21:33:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 21:33:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7005, &(0x7f00000000c0)) 21:33:35 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 21:33:35 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x3}, 0x30) 21:33:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x0, 0x7, 0x0, 0x0, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000700)=@l2={0x1f, 0x5, {0x0, 0x80000000, 0x0, 0x0, 0x7ff}, 0x6}, 0x80, &(0x7f0000000b00)}}], 0x1, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100000001, @ipv4={[], [], @local}, 0x3}}}, 0x30) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000340)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) 21:33:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 21:33:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7005, &(0x7f00000000c0)) 21:33:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 21:33:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x0, 0x7, 0x0, 0x0, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000700)=@l2={0x1f, 0x5, {0x0, 0x80000000, 0x0, 0x0, 0x7ff}, 0x6}, 0x80, &(0x7f0000000b00)}}], 0x1, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100000001, @ipv4={[], [], @local}, 0x3}}}, 0x30) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000340)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) 21:33:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 21:33:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 21:33:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 21:33:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3fff, 0x0, @remote, 0x2}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000080)=0xffffffff0000001c) 21:33:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 21:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 21:33:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'sy.'}, &(0x7f0000000180)='dns_resolver\x00', 0x0) 21:33:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 21:33:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 21:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 21:33:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 21:33:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x0, 0x7, 0x0, 0x0, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f0000000700)=@l2={0x1f, 0x5, {0x0, 0x80000000, 0x0, 0x0, 0x7ff}, 0x6}, 0x80, &(0x7f0000000b00)}}], 0x1, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380), 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x100000001, @ipv4={[], [], @local}, 0x3}}}, 0x30) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000340)) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) 21:33:36 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) io_setup(0x80100002, &(0x7f0000000000)) 21:33:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r2}, 0x14) 21:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "5e4eecde549a53e03785300ca730248416ea00e71048038fadeb29c957603f6c"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:33:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40485404, &(0x7f0000000140)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 21:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 21:33:36 executing program 0: r0 = eventfd2(0x8, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:33:36 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) io_setup(0x80100002, &(0x7f0000000000)) 21:33:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 21:33:37 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) io_setup(0x80100002, &(0x7f0000000000)) 21:33:37 executing program 0: r0 = eventfd2(0x8, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:33:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 21:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40485404, &(0x7f0000000140)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 21:33:37 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) io_setup(0x80100002, &(0x7f0000000000)) 21:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "5e4eecde549a53e03785300ca730248416ea00e71048038fadeb29c957603f6c"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:33:37 executing program 0: r0 = eventfd2(0x8, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:33:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 21:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:37 executing program 0: r0 = eventfd2(0x8, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x2) 21:33:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40485404, &(0x7f0000000140)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 21:33:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) recvmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1, &(0x7f0000000140)=""/15, 0xf}, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0xf00000000000000, &(0x7f0000000000)=[{&(0x7f0000002a00)=""/207, 0x7ffff000}, {&(0x7f0000002bc0)=""/4096, 0xb008}], 0x2, &(0x7f0000003cc0)}}], 0x1, 0x0, 0x0) 21:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "5e4eecde549a53e03785300ca730248416ea00e71048038fadeb29c957603f6c"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:33:37 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0), &(0x7f0000000100)='selfmime_type#/r.^\x00', 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000040)=[{}], 0xd5) semctl$IPC_RMID(r0, 0x0, 0x0) 21:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:38 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0), &(0x7f0000000100)='selfmime_type#/r.^\x00', 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000040)=[{}], 0xd5) semctl$IPC_RMID(r0, 0x0, 0x0) 21:33:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "5e4eecde549a53e03785300ca730248416ea00e71048038fadeb29c957603f6c"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40485404, &(0x7f0000000140)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 21:33:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x200) 21:33:38 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0), &(0x7f0000000100)='selfmime_type#/r.^\x00', 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000040)=[{}], 0xd5) semctl$IPC_RMID(r0, 0x0, 0x0) 21:33:38 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x202) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fallocate(r0, 0x3, 0x0, 0x5) 21:33:38 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0), &(0x7f0000000100)='selfmime_type#/r.^\x00', 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000040)=[{}], 0xd5) semctl$IPC_RMID(r0, 0x0, 0x0) 21:33:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f00000001c0), 0x0) 21:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:38 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x202) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fallocate(r0, 0x3, 0x0, 0x5) 21:33:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, @in={0x2, 0x0, @loopback}, @in6], 0x48) 21:33:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f00000001c0), 0x0) 21:33:38 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) 21:33:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f1552c60070", 0x8a, 0x80000000, 0x0, 0x1}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x5}, &(0x7f0000001800)=0x8) 21:33:39 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x202) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fallocate(r0, 0x3, 0x0, 0x5) 21:33:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f00000001c0), 0x0) 21:33:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, @in={0x2, 0x0, @loopback}, @in6], 0x48) 21:33:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) 21:33:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x200) 21:33:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) 21:33:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f00000001c0), 0x0) 21:33:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, @in={0x2, 0x0, @loopback}, @in6], 0x48) 21:33:39 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x202) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fallocate(r0, 0x3, 0x0, 0x5) 21:33:39 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) 21:33:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, @in={0x2, 0x0, @loopback}, @in6], 0x48) 21:33:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x200) 21:33:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x200) 21:33:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:33:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xffffffffffffff3f, &(0x7f0000002480), 0x100000f3, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0xf0ff7f00000000) 21:33:46 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x10100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 21:33:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:33:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000005, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:33:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 21:33:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:33:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000005, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:33:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000005, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:33:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) poll(&(0x7f0000000040), 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 21:33:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:33:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000005, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:33:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) [ 233.143614] Dead loop on virtual device ip6_vti0, fix it urgently! [ 233.164061] Dead loop on virtual device ip6_vti0, fix it urgently! [ 233.178170] Dead loop on virtual device ip6_vti0, fix it urgently! [ 233.192680] Dead loop on virtual device ip6_vti0, fix it urgently! [ 233.206659] Dead loop on virtual device ip6_vti0, fix it urgently! [ 233.223981] Dead loop on virtual device ip6_vti0, fix it urgently! 21:33:46 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x10100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 21:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x3ac) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 21:33:46 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 21:33:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) poll(&(0x7f0000000040), 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 21:33:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 21:33:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) poll(&(0x7f0000000040), 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 21:33:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x3ac) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 21:33:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) poll(&(0x7f0000000040), 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 21:33:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 21:33:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x3ac) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 21:33:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:47 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x10100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 21:33:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x3ac) recvmmsg(r1, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) 21:33:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 21:33:47 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 21:33:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 21:33:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 21:33:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 21:33:48 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 21:33:48 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x10100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 21:33:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r2, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000580)=[{0x5, 0xffffffffffffffff, 0xffff, 0x63d2, @tick, {0x3, 0x100000001}, {0x6, 0xe}, @queue={0xffffffff, {0xa, 0x7}}}], 0x30) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7f, 0x70f}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x0, 0x7}) 21:33:48 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 21:33:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@xdp, 0x3e6, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/204, 0x473}}], 0x1500, 0x0, 0x0) 21:33:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 21:33:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0xc7) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x72, &(0x7f00000000c0)=""/114}, &(0x7f00000001c0), &(0x7f0000000140)=""/58, 0x0, 0xfffffffe, 0x0, &(0x7f0000000240)}) 21:33:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) 21:33:49 executing program 2: socket$inet6(0xa, 0x2000000000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x9, 0x7fffffff, 0x0, 0x3fc00000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5124, 0x0, 0x7, 0x0, 0x1000, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 21:33:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0xc7) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x72, &(0x7f00000000c0)=""/114}, &(0x7f00000001c0), &(0x7f0000000140)=""/58, 0x0, 0xfffffffe, 0x0, &(0x7f0000000240)}) 21:33:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x1000000008912, &(0x7f0000000040)="15000001008dd2de766070") add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)="d6e27968abdf2e18c137cd25cf3698fa8d2f74e9d1ee3eeba8", 0x19, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x405c5503, &(0x7f0000000280)={0x0, 0x0, 0x1}) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @dev}}) 21:33:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0xc7) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x72, &(0x7f00000000c0)=""/114}, &(0x7f00000001c0), &(0x7f0000000140)=""/58, 0x0, 0xfffffffe, 0x0, &(0x7f0000000240)}) 21:33:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) 21:33:49 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:49 executing program 2: socket$inet6(0xa, 0x2000000000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x9, 0x7fffffff, 0x0, 0x3fc00000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5124, 0x0, 0x7, 0x0, 0x1000, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) [ 235.972805] input input5: cannot allocate more than FF_MAX_EFFECTS effects 21:33:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0xc7) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x72, &(0x7f00000000c0)=""/114}, &(0x7f00000001c0), &(0x7f0000000140)=""/58, 0x0, 0xfffffffe, 0x0, &(0x7f0000000240)}) [ 236.035395] input input6: cannot allocate more than FF_MAX_EFFECTS effects 21:33:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) 21:33:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x800000001, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:33:49 executing program 2: socket$inet6(0xa, 0x2000000000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x9, 0x7fffffff, 0x0, 0x3fc00000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5124, 0x0, 0x7, 0x0, 0x1000, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 21:33:49 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fd2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d387"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) 21:33:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000140)) 21:33:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, 0x0) 21:33:49 executing program 2: socket$inet6(0xa, 0x2000000000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x9, 0x7fffffff, 0x0, 0x3fc00000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x5124, 0x0, 0x7, 0x0, 0x1000, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 21:33:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 236.565096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:33:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, 0x0) 21:33:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x800000001, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:33:50 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:33:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, 0x0) 21:33:50 executing program 2: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) [ 236.968705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:33:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, 0x0) 21:33:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) 21:33:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x800000001, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:33:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:33:50 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 237.200924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.299347] binder: 8532:8541 unknown command 0 21:33:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 237.323638] binder: 8532:8541 ioctl c0306201 20000040 returned -22 21:33:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x800000001, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 237.439985] binder: BINDER_SET_CONTEXT_MGR already set 21:33:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 237.495688] binder: 8532:8559 unknown command 0 [ 237.509335] binder: 8532:8553 ioctl 40046207 0 returned -16 [ 237.516757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.531972] binder: 8532:8559 ioctl c0306201 20000040 returned -22 21:33:50 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) 21:33:51 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:51 executing program 2: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="040000000500e51fe042e45935b889a1317eb6c1663a63564c85f997a02459d6083e69520a8e456dd17d1e5b494e161a11ec25398ae36ca6af253c805e14c7e23fc5c97d647a46961e7ad1737eca2e928a76b7150daaae4c98389ea92128ad047abb02f765bb128c56aa5bfaff92dc2ea13bf4ab98c1237ca56d5b55e8fdafc6751cb024b6fd66a7771985e35aaf96436032c84532dc1c288af0191f61ab8f898e53375dd656ef7c7a2c0dfabdebab42a76aca3088a972bce407670c095d73e81d0fa5c4e66b6cfed74bc0a67347698666cc5c04b430c0bca1ef9c58fe646a54ad9fb60a10b422c25f6ed77da1ac4ffbb3168e9521251b9a7421b4abbdfb4f045b677dec3e623e51f508f209005eba98097ab000c2652d2e27d11829d36f2ab459bfad4dcf6fb40d643160242680c881b4c10c44621ddf8956a95470c6548f03373e4682b824ecabe5cc5964603992797019e50d000ddb38d285ac3a575d3ea5e45607df8057b2906cfb5d3a4303d00d03d5c7d258e887c9be8d5be95e06c0f186297eb4358a58f6804cc72a8927cd34461f00445ddfc9e964c22d2f56ae49e9733f92a6de4271a8c1f5c7a227ceb470100c80088898523fd2c0cba6ab368e48c9fe9f26e33645bf8441b0c856f97dcb4e0b94d5aebffa3a42c2b6df2d21c64e6c612624688e7b"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) 21:33:51 executing program 3: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) 21:33:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 237.902624] binder: BINDER_SET_CONTEXT_MGR already set [ 237.918723] binder: 8589:8591 ioctl 40046207 0 returned -16 21:33:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 238.023592] binder: 8586:8587 unknown command 0 [ 238.052649] binder: 8586:8587 ioctl c0306201 20000040 returned -22 [ 238.077064] binder: 8589:8591 unknown command 0 21:33:51 executing program 3: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) [ 238.101446] binder: 8589:8591 ioctl c0306201 20000040 returned -22 21:33:51 executing program 2: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) 21:33:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 238.346791] binder: BINDER_SET_CONTEXT_MGR already set 21:33:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 238.417918] binder: 8621:8628 ioctl 40046207 0 returned -16 [ 238.434003] binder: 8614:8619 unknown command 0 [ 238.447525] binder: 8614:8619 ioctl c0306201 20000040 returned -22 [ 238.529255] binder: 8621:8628 unknown command 0 [ 238.558676] binder: 8621:8628 ioctl c0306201 20000040 returned -22 21:33:51 executing program 3: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) 21:33:51 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:52 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:52 executing program 2: syz_mount_image$nfs4(&(0x7f0000002880)='nfs4\x00', &(0x7f00000028c0)='./file0\x00', 0x20, 0x1, &(0x7f0000002a40)=[{&(0x7f0000002a00)="92b95f2f3af426debe23028a79ddcdde2a754698ca49770f3e0b68a92a1a285f0f91488b0603", 0x26, 0x5}], 0x100000, &(0x7f0000002a80)='.]ppp1}\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002780)=""/180) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000209000000000000280069636d7000000000000000000000000000000000000000000000000000000f0007010000000038004d41535155455241444500000000000000000000000000000000000000000100000002000000e0000002ac1414aa4e224e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003050000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaaaa08000a0034002a0017003500020019002900340019002f0018001300260006001a00390000000100000009000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058019001000000000000000000000000000000000000000000000000c000636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bbffffffffffffff00ffffffffff000000fe8000000000000000000000000000bb00000000ffffffff0000000000000000ff010000000000000000000000000001ffffffffffffffff000000ffffffff00fe8000000000000000000000000000bbffffffff000000ff000000ff00000000050000000000000087004e224e224e244e2308000008000041010402000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000e00000027f0000014e20030000000000ac1414aae00000010000000000000000766574683000000000000000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060003000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000030000000600000020000000050000000300000003000000430507003800444e4154000000000000000000000000000000000000000000000000000001000000100000007f000001000000054e234e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000002900)='/dev/nullb0\x00', 0x501040, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioperm(0x1, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"]) ioctl$BLKRRPART(r3, 0x125f, 0x0) preadv(r0, &(0x7f0000002680)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/123, 0x7b}, {&(0x7f0000001500)=""/86, 0x56}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/159, 0x9f}, {&(0x7f0000002640)=""/44, 0x2c}], 0x9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000080)}) r4 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) kcmp(r4, r5, 0x6, r2, r0) r6 = socket(0x11, 0x80806, 0x7f) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x45d) setsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000080)="37c20ed95b04453504126ac9a3037734faae52cedef583993bf53d7dc6550f05529407dc321210b4958761bc332e1b25b80fee72d4b6501b488b1b77a63956829e0a3554868d19611342691f2f0a94e63ffc6fd91dec6fe2a8853c5921d4c2d20814ea2c85f1a377e1434c418eab62447015f932ad13f7b59409b6d939586119ad7c8741792a0f67df8c3eacf6250edfa509b8d530ae41a8e22a5a4aff8e9003dd200cff5c83e5d4a64758a0e6b3f410cfefb599405301", 0xb7) 21:33:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000580)="65640fd2134f0fc71bc74424007b2866adc744240200900000c7442406000000000f0114240fc71df70000000f01b7542f000066baf80cb830521280ef66bafc0cb0d0ee0f0139460f01cbe48a0f005c8100"}], 0x1, 0x8, &(0x7f0000000000), 0x310) pipe(&(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @local}}) [ 238.902822] binder: 8644:8645 unknown command 0 [ 238.911929] binder: BINDER_SET_CONTEXT_MGR already set [ 238.934606] binder: 8644:8645 ioctl c0306201 20000040 returned -22 [ 238.945672] binder: 8657:8663 ioctl 40046207 0 returned -16 21:33:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000940)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000b00)=ANY=[@ANYBLOB="3b94000000000000030000000000000000000000000000a07f000000000000004ac500f62e02020000ff00400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000770900000000000003000000000000000280050900000000000000000000000000000000000000000000000000000000000000000000000001010000000000001c00000000000000040000000000000001070405000000000000000000000000000000000000000000000000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r3, 0x0) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) sendmsg$nl_route(r0, &(0x7f0000001100)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)=@newlink={0x90, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x3001}, [@IFLA_PORT_SELF={0x70, 0x19, [@generic="a9cf1c3836356822827862177e4f85dc2663fdf0e97f8b64e9e217ba13eb0f43d560187391994b0d703fbdea5ae3e455f64561741f0a2d1fc05260a1aa29bf83dee6175b1d33c3d8550e6f94a5bb37498247dc18a51fa4bc3d3550b570ec112f43183a79f8a509592d9ac0"]}]}, 0x90}}, 0x20000050) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="7116976428203587543bbc1562b772328507b45f649b278def9a0759738087a5d38c0172c5b11f32cfe1490600860cf613aaae2bb333590dcb6f20e4c6f1b04e62832c521f249fc69a8f2a36762f9f454b568187edba3e371cf1a6c76496", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000656e2629233ad9e41e16020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f9cf000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f00000000000000000000000000006228406d017cd2673f000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ac5db855354a1be5eea108c48d4be00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000750000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7f5da3addb7aecb5f14a6b9e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000eeee0000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d3ddd494ae985e53468473c711971a0f1c6201ef789867a6a6a43da1331e65f4e1a7c88aea52f23a6494510e240ed0b839a8ffb1e95afe210cd60467c1192a1c88027aed995e0b380cfde5b43203edc98da95e2a230873df201f1d2c5b9afa2a163e85dd75b2733d7061889089388ca552942e1daf09ced676e51bd8ba981961894ffe8d0e85d782cbcf1908b8adc9d04fe5abb39f25bb1f812c500f2"], 0x487) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 239.031626] kvm: emulating exchange as write [ 239.147287] binder: 8657:8663 unknown command 0 [ 239.152805] binder: 8657:8663 ioctl c0306201 20000040 returned -22 21:33:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0xc, &(0x7f0000000040)={0xe3d}, 0x4) close(r2) close(r1) 21:33:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0)}}, &(0x7f0000000180)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0), 0xd666bd72a3adfc0c, 0x0, &(0x7f0000005480)={0x0, r2+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:33:52 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000000c0), 0x0) 21:33:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000580)="65640fd2134f0fc71bc74424007b2866adc744240200900000c7442406000000000f0114240fc71df70000000f01b7542f000066baf80cb830521280ef66bafc0cb0d0ee0f0139460f01cbe48a0f005c8100"}], 0x1, 0x8, &(0x7f0000000000), 0x310) pipe(&(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @local}}) [ 239.384393] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 21:33:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0xc, &(0x7f0000000040)={0xe3d}, 0x4) close(r2) close(r1) 21:33:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0)}}, &(0x7f0000000180)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0), 0xd666bd72a3adfc0c, 0x0, &(0x7f0000005480)={0x0, r2+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:33:52 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000000c0), 0x0) 21:33:52 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/54, 0x36) 21:33:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0)}}, &(0x7f0000000180)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0), 0xd666bd72a3adfc0c, 0x0, &(0x7f0000005480)={0x0, r2+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:33:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0xc, &(0x7f0000000040)={0xe3d}, 0x4) close(r2) close(r1) 21:33:52 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000000c0), 0x0) 21:33:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0)}}, &(0x7f0000000180)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0), 0xd666bd72a3adfc0c, 0x0, &(0x7f0000005480)={0x0, r2+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:33:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000580)="65640fd2134f0fc71bc74424007b2866adc744240200900000c7442406000000000f0114240fc71df70000000f01b7542f000066baf80cb830521280ef66bafc0cb0d0ee0f0139460f01cbe48a0f005c8100"}], 0x1, 0x8, &(0x7f0000000000), 0x310) pipe(&(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @local}}) 21:33:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/54, 0x36) 21:33:53 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) move_pages(r1, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f00000000c0), 0x0) 21:33:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0xc, &(0x7f0000000040)={0xe3d}, 0x4) close(r2) close(r1) 21:33:53 executing program 2: mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000480)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x1fe) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x6000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x1000000, 0x0, 0x0, 0x6]}}) connect$l2tp(r0, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0x0, @mcast2, 0x5}}}, 0x32) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000500)='ppp0posix_acl_accessuserposix_acl_access\x00'}, 0x30) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r2 = getpgid(0xffffffffffffffff) getpgid(r2) setpriority(0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 21:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000080), 0xed, 0x8b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) [ 240.090939] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:33:53 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204, 0x0, 0x0, 0x0, 0x98}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x1c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf40c737d24c31c449ba0f08e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet_tcp_int(r1, 0x6, 0x16, &(0x7f0000000480)=0x23, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="000000006eb1d6b2ec6b0dc1c68ee4e20a000000ea7fe94e781219960e54ece1bfc1"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0xc, &(0x7f0000000100), 0x3000000) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r8, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x9, 0x20}, &(0x7f00000000c0)=0xc) 21:33:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/54, 0x36) 21:33:53 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 21:33:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000580)="65640fd2134f0fc71bc74424007b2866adc744240200900000c7442406000000000f0114240fc71df70000000f01b7542f000066baf80cb830521280ef66bafc0cb0d0ee0f0139460f01cbe48a0f005c8100"}], 0x1, 0x8, &(0x7f0000000000), 0x310) pipe(&(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @local}}) 21:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000080), 0xed, 0x8b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) 21:33:53 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/54, 0x36) 21:33:53 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 21:33:53 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&:\x00'}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000080), 0xed, 0x8b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) 21:33:54 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 21:33:54 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000080), 0xed, 0x8b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) 21:33:54 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&:\x00'}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:33:54 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000b29f57)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x0) 21:33:54 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) [ 241.390236] FS-Cache: Duplicate cookie detected [ 241.395098] FS-Cache: O-cookie c=000000008aea1ca6 [p=0000000000dfffc3 fl=222 nc=0 na=1] [ 241.403539] FS-Cache: O-cookie d=000000001ab94e2a n=00000000e6bc9ef1 [ 241.410345] FS-Cache: O-key=[10] '02000200000002000000' [ 241.416536] FS-Cache: N-cookie c=00000000a1f362f8 [p=0000000000dfffc3 fl=2 nc=0 na=1] [ 241.425001] FS-Cache: N-cookie d=000000001ab94e2a n=000000008c3ee8c3 [ 241.431813] FS-Cache: N-key=[10] '020002 [ 241.436211] 00000002000000' 21:33:54 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&:\x00'}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:33:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 21:33:54 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:54 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:55 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:55 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&:\x00'}, 0x8) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:33:55 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:55 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:55 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f00000003c0)='./file0\x00', 0x10100, 0x100) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000400)=""/225, &(0x7f0000000300)=0xd6) 21:33:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 21:33:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002940)) 21:33:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_ts_info}) 21:33:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 242.297417] FS-Cache: Duplicate cookie detected [ 242.302507] FS-Cache: O-cookie c=00000000a002bcac [p=0000000000dfffc3 fl=222 nc=0 na=1] [ 242.311651] FS-Cache: O-cookie d=000000001ab94e2a n=00000000f2fcd8be [ 242.318377] FS-Cache: O-key=[10] '02000200000002000000' [ 242.324605] FS-Cache: N-cookie c=00000000e27a628a [p=0000000000dfffc3 fl=2 nc=0 na=1] [ 242.333053] FS-Cache: N-cookie d=000000001ab94e2a n=00000000f8d040de [ 242.339673] FS-Cache: N-key=[10] '0200020000 [ 242.340085] 0002000000' 21:33:55 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x15) 21:33:55 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_ts_info}) 21:33:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 21:33:55 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x15) 21:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_ts_info}) 21:33:55 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee4e82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be300000020000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf2fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:33:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_ts_info}) 21:33:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) 21:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x15) 21:33:56 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee4e82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be300000020000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf2fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:33:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x15) 21:33:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:56 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee4e82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be300000020000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf2fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 21:33:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 21:33:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 21:33:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 21:33:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x9838, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 21:33:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:57 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x2, 0x7]}, 0x5c) 21:33:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() r0 = getgid() setregid(r0, 0x0) futex(&(0x7f00000000c0), 0xc, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000004000), 0x0) 21:33:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() r0 = getgid() setregid(r0, 0x0) futex(&(0x7f00000000c0), 0xc, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000004000), 0x0) 21:33:57 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x2, 0x7]}, 0x5c) 21:33:57 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x2, 0x7]}, 0x5c) 21:33:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() r0 = getgid() setregid(r0, 0x0) futex(&(0x7f00000000c0), 0xc, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000004000), 0x0) 21:33:57 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) [ 244.597461] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:33:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0xfffffffffffffff4, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x541000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000008c0)={&(0x7f00000007c0)=""/250, 0x220000}, 0x18) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x85a, 0x101, 0x6, 0x2d, 0xffff, 0xa46a, 0x83, 0x2, 0x100000000004, 0xff, 0x0, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ftruncate(0xffffffffffffffff, 0x7) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) accept4$bt_l2cap(r5, &(0x7f0000000640), &(0x7f0000000a00)=0xe, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(r5, &(0x7f0000000100)=""/252, 0xfc) accept4$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x0, r6, r7}, {0x7ff, 0x100000000, 0x8, 0x400, 0x80000000, 0x2, 0x0, 0xbc}, {0x1, 0x9b, 0x800, 0x2}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0x3b}, 0x0, @in6=@local, 0x0, 0x7, 0x1, 0x3f, 0xa02, 0x9, 0x1}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r8 = getpgrp(0x0) timer_create(0x4, &(0x7f0000000280)={0x0, 0x32, 0x1, @tid=r8}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000940)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000009c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000900), r9, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7fff, 0x3}, &(0x7f0000000540)=0x90) dup2(r1, r2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_bt(r4, 0x0, &(0x7f0000000300)="39af9af07bb4be376b5cbb3a68a22d02f4bbba6388f27d966cbfc4b5d65340157bd4c5ef3136d6bc11ff384fb87fd8ca821e5bd6e1872d8a4a1ac8fe7c6bb7cf21db04d74ad715fe27ce5f4c1171ca634fa1ae638d6b4503af04aebd370fd6") 21:33:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:33:58 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x2, 0x7]}, 0x5c) 21:33:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() r0 = getgid() setregid(r0, 0x0) futex(&(0x7f00000000c0), 0xc, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000004000), 0x0) 21:33:58 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:58 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:58 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:58 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:58 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:58 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) [ 245.398626] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 245.489260] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:33:58 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 1: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 21:33:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000006c0), 0x1) 21:33:59 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:33:59 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000006c0), 0x1) 21:33:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000006c0), 0x1) 21:33:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000006c0), 0x1) 21:33:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 21:33:59 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@random={'os2.', 'keyring:]trustedkeyring\x00'}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 21:33:59 executing program 1: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 21:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:33:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb888de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee52c10d1e72a9432c222982fcccff747a3131991a00000000000004002000"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:33:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=0xffffffffffffff9c) 21:33:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 21:34:00 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 21:34:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 21:34:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=0xffffffffffffff9c) 21:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:34:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 21:34:00 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 21:34:00 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 21:34:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=0xffffffffffffff9c) 21:34:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 21:34:00 executing program 1: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 21:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 247.192119] libceph: connect [f::]:6789 error -101 [ 247.197344] libceph: mon0 [f::]:6789 connect error [ 247.216612] libceph: connect [f::]:6789 error -101 [ 247.222205] libceph: mon0 [f::]:6789 connect error 21:34:00 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 21:34:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=0xffffffffffffff9c) 21:34:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 21:34:01 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f00000000c0)}, 0x0) 21:34:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x5) 21:34:01 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) close(r0) close(r0) 21:34:01 executing program 1: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 247.740767] libceph: connect [f::]:6789 error -101 [ 247.746037] libceph: mon0 [f::]:6789 connect error 21:34:01 executing program 0: syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0x8864, {{}, 0x0, 0x0, 0x0, 0x21, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 21:34:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) close(r0) close(r0) 21:34:01 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f00000000c0)}, 0x0) [ 248.080662] libceph: connect [f::]:6789 error -101 [ 248.085921] libceph: mon0 [f::]:6789 connect error 21:34:01 executing program 0: syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0x8864, {{}, 0x0, 0x0, 0x0, 0x21, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 21:34:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) close(r0) close(r0) 21:34:01 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f00000000c0)}, 0x0) [ 248.479437] libceph: connect [f::]:6789 error -101 [ 248.495861] libceph: mon0 [f::]:6789 connect error 21:34:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 21:34:01 executing program 0: syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0x8864, {{}, 0x0, 0x0, 0x0, 0x21, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 21:34:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) close(r0) close(r0) [ 248.883143] libceph: connect [f::]:6789 error -101 [ 248.895540] libceph: mon0 [f::]:6789 connect error 21:34:02 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:02 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x18, @mcast2}, 0x80, &(0x7f00000000c0)}, 0x0) 21:34:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 21:34:02 executing program 0: syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0x8864, {{}, 0x0, 0x0, 0x0, 0x21, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 21:34:02 executing program 5: clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setpriority(0x1, 0xffffffffffffffff, 0x0) 21:34:02 executing program 5: clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setpriority(0x1, 0xffffffffffffffff, 0x0) 21:34:02 executing program 5: clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setpriority(0x1, 0xffffffffffffffff, 0x0) 21:34:02 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) [ 249.478958] libceph: connect [f::]:6789 error -101 [ 249.484067] libceph: mon0 [f::]:6789 connect error 21:34:02 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='F:::'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 21:34:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 21:34:02 executing program 5: clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setpriority(0x1, 0xffffffffffffffff, 0x0) [ 250.049917] libceph: connect [f::]:6789 error -101 [ 250.054978] libceph: mon0 [f::]:6789 connect error 21:34:03 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 21:34:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) [ 250.384959] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 250.410668] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. 21:34:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) 21:34:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 250.508486] libceph: connect [f::]:6789 error -101 [ 250.513813] libceph: mon0 [f::]:6789 connect error [ 250.623971] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. 21:34:04 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:04 executing program 1: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000580)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000380000000000000d00000024", 0x31, 0x400}], 0x0, &(0x7f0000000240)) 21:34:04 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:04 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) [ 250.869836] f2fs_msg: 30 callbacks suppressed [ 250.869852] F2FS-fs (loop1): Wrong segment_count / block_count (36 > 14336) 21:34:04 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) [ 251.005437] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 251.078466] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 251.085809] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 21:34:04 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) [ 251.142493] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. [ 251.167370] F2FS-fs (loop1): Wrong segment_count / block_count (36 > 14336) [ 251.218599] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 251.263379] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 251.302088] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 251.455381] F2FS-fs (loop1): Wrong segment_count / block_count (36 > 14336) [ 251.494913] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 21:34:04 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:04 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) 21:34:04 executing program 1: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000580)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000380000000000000d00000024", 0x31, 0x400}], 0x0, &(0x7f0000000240)) [ 251.681001] A link change request failed with some changes committed already. Interface bond_slave_1 may have been left with an inconsistent configuration, please check. 21:34:05 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000580)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000380000000000000d00000024", 0x31, 0x400}], 0x0, &(0x7f0000000240)) 21:34:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:05 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:05 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioprio_get$pid(0x3, 0x0) 21:34:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000580)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000380000000000000d00000024", 0x31, 0x400}], 0x0, &(0x7f0000000240)) 21:34:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:05 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:06 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:06 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000540)={r1, 0x0, r0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x3f00, @loopback, [0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4000]}}) 21:34:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='security$\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) 21:34:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, "73797a300000ffffffff0000000000004000"}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 21:34:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) [ 253.035422] input: syz0 as /devices/virtual/input/input7 03:33:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x19) [ 253.150273] input: syz0 as /devices/virtual/input/input8 03:33:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000e40)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x3c}}, 0x0) 03:33:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x19) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 03:33:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:33:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) 03:33:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x19) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 03:33:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='security$\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) 03:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000e40)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x3c}}, 0x0) 03:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 03:33:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x19) 03:33:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) getpeername(r1, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000e40)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x3c}}, 0x0) 03:33:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:33:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 03:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) [ 255.403536] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 255.601810] tpacket_rcv: packet too big, clamped from 72 to 4294967280. macoff=96 03:33:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='security$\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000e40)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x3c}}, 0x0) 03:33:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 03:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) [ 257.339066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:22 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xfffffffffffffd40) 03:33:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='security$\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) 03:33:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:23 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xfffffffffffffd40) 03:33:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:23 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xfffffffffffffd40) 03:33:24 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xfffffffffffffd40) 03:33:24 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000000180)="6aae50d4", 0x4) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1afcf7008900000000500700a5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:24 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000000180)="6aae50d4", 0x4) 03:33:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a00000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)={0xffffffff, 0xc, [0x27, 0x0, 0x1]}) 03:33:25 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000000180)="6aae50d4", 0x4) 03:33:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 03:33:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:25 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000000180)="6aae50d4", 0x4) 03:33:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 03:33:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="6370755b6363742e73746100003c3267f62f879fbaea3f2a815eda37b450adfc3b6abe3bddcff27f4bdac2e8462b3dce39f026487fda503fbba1b6185fd05f9b67f0c9abba33decc974bcaff59f2aa1e8e63eafaef2e5632541a1080dccd7c67164197d5444c04dd7fcd164a43a8c242b1755b0636789da0135835bf224698ff02c4ddcfed4031b0178912a37446dc2c6edd86aee827428f58e1136c42987eebb0efc6d257f0a978e28d5878a9f74d6d52a69f986251baf0c4b4652350b0", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) fstat(r0, &(0x7f0000000200)) 03:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000600)=0x4002000000000000, 0x0) 03:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001540], 0x0, &(0x7f0000000000), &(0x7f0000001540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'bridge_slave\a\x00', 'syzkaller1\x00', 'dummy0\x00', @local, [], @link_local, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'ip6gre0\x00', 'syzkaller0\x00', 0x4}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bridge0\x00', 'eql\x00', 'bond_slave_1\x00', 'veth0_to_bridge\x00', @random="d9e1e29788d0", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2d8) 03:33:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 03:33:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 03:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001540], 0x0, &(0x7f0000000000), &(0x7f0000001540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'bridge_slave\a\x00', 'syzkaller1\x00', 'dummy0\x00', @local, [], @link_local, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'ip6gre0\x00', 'syzkaller0\x00', 0x4}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bridge0\x00', 'eql\x00', 'bond_slave_1\x00', 'veth0_to_bridge\x00', @random="d9e1e29788d0", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2d8) 03:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000600)=0x4002000000000000, 0x0) [ 261.401567] IPv6: Can't replace route, no match found 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000000080), 0xa273, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="f866b8f3ffffff0f23c80f21f866350800a0000f23f80f01da14000f2344f0826500030f20d86635080000000f22d866b9800000c00f326635000100000f30f0207c0066b8006000000f23d00f21f86635300000030f23f8", 0x58}], 0x1, 0x13, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)={0x8, "b6973c6f7cdb27a5"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 03:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000600)=0x4002000000000000, 0x0) 03:33:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 03:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001540], 0x0, &(0x7f0000000000), &(0x7f0000001540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'bridge_slave\a\x00', 'syzkaller1\x00', 'dummy0\x00', @local, [], @link_local, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'ip6gre0\x00', 'syzkaller0\x00', 0x4}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bridge0\x00', 'eql\x00', 'bond_slave_1\x00', 'veth0_to_bridge\x00', @random="d9e1e29788d0", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2d8) 03:33:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 261.627291] IPv6: Can't replace route, no match found 03:33:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 03:33:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000600)=0x4002000000000000, 0x0) [ 261.779547] netlink: 'syz-executor1': attribute type 1 has an invalid length. 03:33:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x2, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001540], 0x0, &(0x7f0000000000), &(0x7f0000001540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'veth0_to_bond\x00', 'bridge_slave\a\x00', 'syzkaller1\x00', 'dummy0\x00', @local, [], @link_local, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'ip6gre0\x00', 'syzkaller0\x00', 0x4}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bridge0\x00', 'eql\x00', 'bond_slave_1\x00', 'veth0_to_bridge\x00', @random="d9e1e29788d0", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2d8) [ 261.829582] IPv6: Can't replace route, no match found 03:33:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0xc602, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:33:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) [ 261.868820] netlink: 'syz-executor1': attribute type 1 has an invalid length. 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000000080), 0xa273, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) 03:33:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000100)="237d00d3fc1ee4675fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4cbbeb", 0x1) ftruncate(r2, 0x40001) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='lo\x00') connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x51657e6adbcbddc1}, 0xc) fcntl$setown(r0, 0x8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000003c0)=""/16) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) [ 261.980046] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 03:33:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 03:33:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) 03:33:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0xc602, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:33:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) [ 262.170337] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 262.230788] IPv6: Can't replace route, no match found 03:33:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) 03:33:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0xc602, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 03:33:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) 03:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 03:33:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) [ 262.518373] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 03:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000000080), 0xa273, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0xc602, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 262.624475] syz-executor3 (9783) used greatest stack depth: 13144 bytes left [ 262.739144] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 03:33:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000100)="237d00d3fc1ee4675fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4cbbeb", 0x1) ftruncate(r2, 0x40001) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='lo\x00') connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x51657e6adbcbddc1}, 0xc) fcntl$setown(r0, 0x8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000003c0)=""/16) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:33:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) 03:33:27 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 03:33:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0), 0xfffffffffffffd4e) [ 262.939487] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 262.949481] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:33:27 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) clock_gettime(0x0, &(0x7f0000008600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f0000007ec0)=@hci, 0x80, &(0x7f0000008080), 0x0, &(0x7f00000080c0)=""/213, 0xd5}}, {{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008300)=""/231, 0x9f}}], 0x2, 0x40, &(0x7f0000008640)={0x0, r2+10000000}) 03:33:27 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) clock_gettime(0x0, &(0x7f0000008600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f0000007ec0)=@hci, 0x80, &(0x7f0000008080), 0x0, &(0x7f00000080c0)=""/213, 0xd5}}, {{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008300)=""/231, 0x9f}}], 0x2, 0x40, &(0x7f0000008640)={0x0, r2+10000000}) 03:33:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0), 0xfffffffffffffd4e) 03:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 03:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000000080), 0xa273, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:33:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0), 0xfffffffffffffd4e) 03:33:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) clock_gettime(0x0, &(0x7f0000008600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f0000007ec0)=@hci, 0x80, &(0x7f0000008080), 0x0, &(0x7f00000080c0)=""/213, 0xd5}}, {{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008300)=""/231, 0x9f}}], 0x2, 0x40, &(0x7f0000008640)={0x0, r2+10000000}) 03:33:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000100)="237d00d3fc1ee4675fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4cbbeb", 0x1) ftruncate(r2, 0x40001) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='lo\x00') connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x51657e6adbcbddc1}, 0xc) fcntl$setown(r0, 0x8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000003c0)=""/16) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:33:28 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 03:33:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000001c0), 0xfffffffffffffd4e) 03:33:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x2, 0x1a}, 0x20) clock_gettime(0x0, &(0x7f0000008600)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f0000007ec0)=@hci, 0x80, &(0x7f0000008080), 0x0, &(0x7f00000080c0)=""/213, 0xd5}}, {{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008300)=""/231, 0x9f}}], 0x2, 0x40, &(0x7f0000008640)={0x0, r2+10000000}) 03:33:28 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:28 executing program 5: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=%ontinue'}]}) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) [ 263.891742] JFS: %ontinue is an invalid error handler 03:33:28 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x104d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) [ 263.925553] JFS: %ontinue is an invalid error handler 03:33:28 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, &(0x7f00000000c0)}) 03:33:28 executing program 5: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=%ontinue'}]}) 03:33:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)) [ 264.148750] JFS: %ontinue is an invalid error handler 03:33:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000100)="237d00d3fc1ee4675fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4cbbeb", 0x1) ftruncate(r2, 0x40001) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000200)='lo\x00') connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x51657e6adbcbddc1}, 0xc) fcntl$setown(r0, 0x8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000003c0)=""/16) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:33:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffdfa, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000400000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) 03:33:29 executing program 4: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0xffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x4, 0x432) 03:33:29 executing program 5: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=%ontinue'}]}) 03:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)) 03:33:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 03:33:29 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x3, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) [ 264.576869] JFS: %ontinue is an invalid error handler 03:33:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) [ 264.637398] Invalid option length (1047597) for dns_resolver key 03:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)) 03:33:29 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x3, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) [ 264.713263] Invalid option length (1047597) for dns_resolver key 03:33:29 executing program 5: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@errors_continue='errors=%ontinue'}]}) 03:33:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) [ 264.858807] JFS: %ontinue is an invalid error handler 03:33:30 executing program 5: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 03:33:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)) 03:33:30 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x3, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) 03:33:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 03:33:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:30 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x3, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) 03:33:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 03:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:33:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) 03:33:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000000)={0x100000000080}) 03:33:30 executing program 5: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:33:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000240)="000000800000800000") r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) [ 265.659181] overlayfs: filesystem on './file0' not supported as upperdir 03:33:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000000)={0x100000000080}) 03:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:33:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 03:33:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:32 executing program 4: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000000)={0x100000000080}) 03:33:32 executing program 5: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:33:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 03:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000000)={0x100000000080}) 03:33:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 03:33:32 executing program 4: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:32 executing program 5: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x49}}) close(r2) close(r1) 03:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x49}}) close(r2) close(r1) 03:33:33 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 03:33:33 executing program 4: syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x200, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) prctl$intptr(0x26, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) 03:33:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:33 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 03:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x49}}) close(r2) close(r1) 03:33:34 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 03:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:34 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 03:33:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:33:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x49}}) close(r2) close(r1) 03:33:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 269.930346] kvm: pic: non byte write [ 269.948772] kvm: pic: non byte write [ 269.963710] kvm: pic: non byte write 03:33:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100), 0x1c) [ 269.998819] kvm: pic: non byte write [ 270.013772] kvm: pic: non byte write [ 270.044170] kvm: pic: non byte write [ 270.063595] kvm: pic: non byte write [ 270.074737] kvm: pic: non byte write [ 270.086704] kvm: pic: non byte write [ 270.108031] kvm: pic: non byte write 03:33:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x0) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100), 0x1c) 03:33:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:33:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x0) 03:33:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x662f, '\x00', 0x7ff}, 0x0, 0x0, 0x6, r3, 0x3, 0x0, 'syz1\x00', &(0x7f00000001c0)=['mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x31, [], [0xe, 0x2]}) setns(r1, 0x4000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 03:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x103) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000680)=0x40, 0x4) r4 = socket(0x11, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r5, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000500)={0x5000003e, 0x2, 0x36}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200029bd7000fbdbdf2510000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100), 0x1c) 03:33:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x0) 03:33:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0}) 03:33:35 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x662f, '\x00', 0x7ff}, 0x0, 0x0, 0x6, r3, 0x3, 0x0, 'syz1\x00', &(0x7f00000001c0)=['mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x31, [], [0xe, 0x2]}) setns(r1, 0x4000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 03:33:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x0) 03:33:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100), 0x1c) 03:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0}) 03:33:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002bc0)={0x1, 0x0, [{0x51e242a7e48d0c05, 0xd1, &(0x7f0000000700)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 03:33:36 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x662f, '\x00', 0x7ff}, 0x0, 0x0, 0x6, r3, 0x3, 0x0, 'syz1\x00', &(0x7f00000001c0)=['mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x31, [], [0xe, 0x2]}) setns(r1, 0x4000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 03:33:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/35) 03:33:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0}) 03:33:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe001130492a768b88b40eda954797fd4d77f829"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6007118"], &(0x7f0000000280)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 03:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x1d}]}, 0x28}}, 0x0) 03:33:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0}) 03:33:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002bc0)={0x1, 0x0, [{0x51e242a7e48d0c05, 0xd1, &(0x7f0000000700)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 03:33:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe001130492a768b88b40eda954797fd4d77f829"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6007118"], &(0x7f0000000280)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 03:33:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x2ff, 0x20], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 03:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x1d}]}, 0x28}}, 0x0) 03:33:36 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0xa, 0x3, 0x0, 0x662f, '\x00', 0x7ff}, 0x0, 0x0, 0x6, r3, 0x3, 0x0, 'syz1\x00', &(0x7f00000001c0)=['mime_typeem1vboxnet0keyring.!trustedlo\x00', 'eth0\x00', 'eth0\x00'], 0x31, [], [0xe, 0x2]}) setns(r1, 0x4000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 03:33:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002bc0)={0x1, 0x0, [{0x51e242a7e48d0c05, 0xd1, &(0x7f0000000700)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe001130492a768b88b40eda954797fd4d77f829"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6007118"], &(0x7f0000000280)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 03:33:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe001130492a768b88b40eda954797fd4d77f829"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6007118"], &(0x7f0000000280)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 03:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x2ff, 0x20], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 03:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x1d}]}, 0x28}}, 0x0) 03:33:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002bc0)={0x1, 0x0, [{0x51e242a7e48d0c05, 0xd1, &(0x7f0000000700)=""/209}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0305302, &(0x7f0000000240)) 03:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={"6c6f000000000000361200", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000140), 0x28e, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 03:33:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000800)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x1d}]}, 0x28}}, 0x0) 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0305302, &(0x7f0000000240)) 03:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={"6c6f000000000000361200", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000140), 0x28e, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 03:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x2ff, 0x20], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 03:33:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0305302, &(0x7f0000000240)) 03:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0xa698, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="ba2000b053ee2e0f7634660f015bfa0f01b9bb00f30f2adb0f01580f2e0f01cbbaf80c66b8569b428566efbafc0cb83600ef440f20c0663502000000440f22c0440f20c066350a000000440f22c0", 0x4e}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b842425d8e66efbafc0cedc1129e66b8f50000000f23c80f21f866350c0080000f23f80f22250f01700766b9800000c00f326635010000000f3066b9800000c00f326635000400000f300f20e06635000200000f22e00f015dd30f35", 0x60}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={"6c6f000000000000361200", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000140), 0x28e, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 03:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x2ff, 0x20], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 03:33:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0305302, &(0x7f0000000240)) [ 273.039082] kvm: pic: single mode not supported 03:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={"6c6f000000000000361200", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000140), 0x28e, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) [ 273.128447] kvm: pic: single mode not supported [ 273.128711] kvm: pic: single mode not supported [ 273.175452] kvm: pic: single mode not supported 03:33:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000800)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:33:38 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) connect$vsock_stream(r2, &(0x7f0000000080)={0x2, 0x0, 0x0, @reserved}, 0xf) 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0xa698, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="ba2000b053ee2e0f7634660f015bfa0f01b9bb00f30f2adb0f01580f2e0f01cbbaf80c66b8569b428566efbafc0cb83600ef440f20c0663502000000440f22c0440f20c066350a000000440f22c0", 0x4e}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b842425d8e66efbafc0cedc1129e66b8f50000000f23c80f21f866350c0080000f23f80f22250f01700766b9800000c00f326635010000000f3066b9800000c00f326635000400000f300f20e06635000200000f22e00f015dd30f35", 0x60}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) connect$vsock_stream(r2, &(0x7f0000000080)={0x2, 0x0, 0x0, @reserved}, 0xf) [ 273.634668] kvm: pic: single mode not supported [ 273.666209] kvm: pic: single mode not supported [ 273.715782] kvm: pic: single mode not supported 03:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) [ 273.715843] kvm: pic: single mode not supported 03:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0xa698, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="ba2000b053ee2e0f7634660f015bfa0f01b9bb00f30f2adb0f01580f2e0f01cbbaf80c66b8569b428566efbafc0cb83600ef440f20c0663502000000440f22c0440f20c066350a000000440f22c0", 0x4e}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b842425d8e66efbafc0cedc1129e66b8f50000000f23c80f21f866350c0080000f23f80f22250f01700766b9800000c00f326635010000000f3066b9800000c00f326635000400000f300f20e06635000200000f22e00f015dd30f35", 0x60}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) connect$vsock_stream(r2, &(0x7f0000000080)={0x2, 0x0, 0x0, @reserved}, 0xf) [ 274.122132] kvm: pic: single mode not supported 03:33:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = dup2(r1, r0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) connect$vsock_stream(r2, &(0x7f0000000080)={0x2, 0x0, 0x0, @reserved}, 0xf) [ 274.152721] kvm: pic: single mode not supported 03:33:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000800)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:33:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0xa698, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="ba2000b053ee2e0f7634660f015bfa0f01b9bb00f30f2adb0f01580f2e0f01cbbaf80c66b8569b428566efbafc0cb83600ef440f20c0663502000000440f22c0440f20c066350a000000440f22c0", 0x4e}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000380)="baf80c66b842425d8e66efbafc0cedc1129e66b8f50000000f23c80f21f866350c0080000f23f80f22250f01700766b9800000c00f326635010000000f3066b9800000c00f326635000400000f300f20e06635000200000f22e00f015dd30f35", 0x60}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x8) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 274.737352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-0', 0x2) 03:33:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000100)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="400000000200000019000000dc0100002c000000010000000400000000fffffff52000000020000040000000000000003d5cbe5a0000ffff53efdf3f981b21ada6fd6a729d6a23159950a176aa52fec7c319359e1648c39fd1f446844a211edd33", 0x61, 0x400}], 0xc319, &(0x7f0000000540)) 03:33:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-0', 0x2) 03:33:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x8) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 03:33:40 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 275.179309] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! [ 275.197956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000800)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002480)=""/4096, 0x34000}], 0x1, &(0x7f0000003480)=""/4096, 0x1000}, 0x0) 03:33:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-0', 0x2) 03:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 03:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x8) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f0000002280)='-0', 0x2) [ 275.477762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 03:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x303, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 03:33:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x8) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) [ 275.853360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x303, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 03:33:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0xffffffff00000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) 03:33:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:33:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0xff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r1) memfd_create(&(0x7f00000003c0)='bridge_slave_0\x00', 0x0) select(0x40, &(0x7f0000000240)={0x300}, &(0x7f0000000280), &(0x7f00000002c0)={0x268}, &(0x7f0000000300)) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x303, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 03:33:41 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read(r2, &(0x7f0000000140)=""/43, 0x2b) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) dup2(r0, r2) tkill(r1, 0x1000000000015) 03:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x303, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 03:33:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:33:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0xff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r1) memfd_create(&(0x7f00000003c0)='bridge_slave_0\x00', 0x0) select(0x40, &(0x7f0000000240)={0x300}, &(0x7f0000000280), &(0x7f00000002c0)={0x268}, &(0x7f0000000300)) 03:33:41 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read(r2, &(0x7f0000000140)=""/43, 0x2b) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) dup2(r0, r2) tkill(r1, 0x1000000000015) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 03:33:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0xff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r1) memfd_create(&(0x7f00000003c0)='bridge_slave_0\x00', 0x0) select(0x40, &(0x7f0000000240)={0x300}, &(0x7f0000000280), &(0x7f00000002c0)={0x268}, &(0x7f0000000300)) 03:33:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:33:41 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read(r2, &(0x7f0000000140)=""/43, 0x2b) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) dup2(r0, r2) tkill(r1, 0x1000000000015) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 03:33:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 03:33:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0xff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r1) memfd_create(&(0x7f00000003c0)='bridge_slave_0\x00', 0x0) select(0x40, &(0x7f0000000240)={0x300}, &(0x7f0000000280), &(0x7f00000002c0)={0x268}, &(0x7f0000000300)) 03:33:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="6f7ab3d209d4f05e730000000000eaa7a9f59005fea20e5d1802ba05625376d7fa2f08000000e5d7f5c1b3b949676fa47b929d8e325dc71ef28c1a917f4407bbeaffa89bddc5c2881550b7abe04ab1e7f560a2e62389ecff4a49664e97f4ec8d5525fa2457893a1da93ef30d1bbd6c36b1b505fab760bb363b67bc2e915183d05159a3f7364788d96683ce8c09e433205efbfc2a842b9fa60a288b84a6a82943592a37d4695100543f01207ed304e63c4263c285d0b0fb74710fdea0e66bc683aa7c1b5ef3e0e57a7191962fc4d5fd95733263e091ad8f6548194c706c813dc8693f6b1c402b43d11044c8cbbf6f6922f18abf0b30370d6e749a0915906c2e4db7c3b4af9b362102590e4a60"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:42 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read(r2, &(0x7f0000000140)=""/43, 0x2b) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) dup2(r0, r2) tkill(r1, 0x1000000000015) 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 03:33:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000540)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) write$FUSE_POLL(r4, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1', "45aa41b299d3f860b4b80246c3f0bace086fc0b4d355d30c0db36d83b44a368885e549c2e69ccfa9eb744b9fb543f9e7e33efbb661e477f075"}, 0x3d) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x2, 0xc92, 0x800, &(0x7f00000006c0)=[{}, {}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806c0f57634"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/116, 0x74) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x6, 0x3ff, 0x6, 0xd6c, 0x0, 0x3, 0x34, 0x8, 0x4, 0xb1, 0xe, 0x3, 0x8, 0x5, 0x20, 0x7, 0x0, 0x0, 0x2, 0x1ff, 0xc7, 0x5, 0x8000, 0x5, 0x6, 0x0, 0x9, 0xffffffff00000000, 0xc1f, 0x8, 0x9, 0x9, 0x4, 0x80000001, 0x3, 0x7, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f0000000400), 0x4}, 0x400, 0x9e36, 0xb7, 0x7, 0x2, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, r1, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x2, [0x5000, 0x7ff]}, &(0x7f00000000c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rt_sigpending(&(0x7f00000001c0), 0x8) 03:33:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) close(r2) 03:33:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x6, 0xd81}) 03:33:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) [ 277.464996] usb usb3: usbfs: process 10529 (syz-executor2) did not claim interface 0 before use 03:33:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 277.577500] usb usb3: usbfs: process 10529 (syz-executor2) did not claim interface 0 before use 03:33:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x8, 0x0, r5}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x955c, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x4, 0x3, 0x400, 0x8, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/59) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) 03:33:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 03:33:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x6, 0xd81}) 03:33:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) close(r2) 03:33:42 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x6, 0xd81}) [ 277.941760] usb usb3: usbfs: process 10560 (syz-executor2) did not claim interface 0 before use [ 278.035897] usb usb3: usbfs: process 10567 (syz-executor2) did not claim interface 0 before use [ 278.075677] IPVS: ftp: loaded support on port[0] = 21 03:33:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x6, 0xd81}) 03:33:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) close(r2) 03:33:43 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) [ 278.508756] usb usb3: usbfs: process 10577 (syz-executor2) did not claim interface 0 before use 03:33:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) [ 278.828465] IPVS: ftp: loaded support on port[0] = 21 03:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x8, 0x0, r5}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x955c, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x4, 0x3, 0x400, 0x8, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/59) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) 03:33:43 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r1, 0x0) close(r2) 03:33:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x8, 0x0, r5}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x955c, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x4, 0x3, 0x400, 0x8, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/59) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) [ 279.205221] IPVS: ftp: loaded support on port[0] = 21 03:33:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 279.644833] IPVS: ftp: loaded support on port[0] = 21 03:33:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 03:33:44 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0), &(0x7f0000004000), 0x0) 03:33:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x8, 0x0, r5}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x955c, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x4, 0x3, 0x400, 0x8, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/59) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) 03:33:45 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 03:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:33:45 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0), &(0x7f0000004000), 0x0) 03:33:45 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0), &(0x7f0000004000), 0x0) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in6, @in, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x8, 0x0, r5}, {0x7, 0xfffffffffffffff7, 0x429, 0x3, 0x7, 0x955c, 0x1, 0x7}, {0x7, 0xfffffffffffffff8, 0x1, 0x6}, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3507, 0x4, 0x3, 0x400, 0x8, 0x3, 0x3f5}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/59) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) 03:33:45 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x100) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000340)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000240)="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") unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0xfffffffffffffd87) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) mlockall(0xfc) unshare(0x40000000) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000580)=""/190) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x84, 0x0, 0x0, 0x10000, 0x1, 0x1, 0x101}) [ 280.603886] IPVS: ftp: loaded support on port[0] = 21 [ 280.695682] IPVS: ftp: loaded support on port[0] = 21 03:33:46 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0), &(0x7f0000004000), 0x0) [ 281.540215] IPVS: ftp: loaded support on port[0] = 21 [ 282.248057] IPVS: ftp: loaded support on port[0] = 21 [ 432.018226] INFO: task syz-executor0:10622 blocked for more than 140 seconds. [ 432.025613] Not tainted 4.19.0-rc8+ #288 [ 432.030782] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.039067] syz-executor0 D23256 10622 5353 0x00000004 [ 432.044736] Call Trace: [ 432.047346] __schedule+0x86c/0x1ed0 [ 432.057130] ? check_preemption_disabled+0x48/0x200 [ 432.062568] ? __sched_text_start+0x8/0x8 [ 432.066750] ? check_preemption_disabled+0x48/0x200 [ 432.072241] ? check_preemption_disabled+0x48/0x200 [ 432.077280] ? graph_lock+0x170/0x170 [ 432.081429] ? graph_lock+0x170/0x170 [ 432.085252] ? graph_lock+0x170/0x170 [ 432.089374] ? __lock_is_held+0xb5/0x140 [ 432.093455] ? graph_lock+0x170/0x170 [ 432.097266] ? find_held_lock+0x36/0x1c0 [ 432.101702] schedule+0xfe/0x460 [ 432.105099] ? __mutex_lock+0xbe2/0x1700 [ 432.109498] ? __schedule+0x1ed0/0x1ed0 [ 432.113497] ? kasan_check_read+0x11/0x20 [ 432.117655] ? do_raw_spin_unlock+0xa7/0x2f0 [ 432.122432] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 432.127034] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 432.132864] ? mutex_destroy+0x200/0x200 [ 432.136949] ? do_raw_spin_lock+0xc1/0x200 [ 432.141534] schedule_preempt_disabled+0x13/0x20 [ 432.146314] __mutex_lock+0xbe7/0x1700 [ 432.150674] ? vfat_lookup+0xf1/0x640 [ 432.154507] ? d_alloc_parallel+0x8eb/0x1f40 [ 432.159241] ? mutex_trylock+0x2b0/0x2b0 [ 432.163324] ? check_preemption_disabled+0x48/0x200 [ 432.168669] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 432.174491] ? kasan_check_read+0x11/0x20 [ 432.179158] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 432.184456] ? rcu_bh_qs+0xc0/0xc0 [ 432.188332] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 432.193818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.199721] ? d_alloc_parallel+0xb7f/0x1f40 [ 432.204147] ? __d_lookup+0x591/0x9e0 [ 432.208279] ? __d_lookup_rcu+0xaa0/0xaa0 [ 432.212452] ? __d_lookup+0x5b8/0x9e0 [ 432.216266] ? d_alloc_parallel+0x1f40/0x1f40 [ 432.221104] ? d_lookup+0x269/0x340 [ 432.224768] ? d_lookup+0x269/0x340 [ 432.228726] ? lockdep_hardirqs_on+0x421/0x5c0 [ 432.233340] mutex_lock_nested+0x16/0x20 [ 432.237426] ? mutex_lock_nested+0x16/0x20 [ 432.242030] vfat_lookup+0xf1/0x640 [ 432.245673] ? __lockdep_init_map+0x105/0x590 [ 432.250519] ? vfat_find_form+0x120/0x120 [ 432.254687] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.260078] ? d_lookup+0x221/0x340 [ 432.263735] ? __d_lookup+0x9e0/0x9e0 [ 432.267554] ? lock_acquire+0x1ed/0x520 [ 432.271934] ? path_openat+0x250d/0x5160 [ 432.276017] ? vfat_find_form+0x120/0x120 [ 432.280652] lookup_open+0x72e/0x1b90 [ 432.284483] ? vfs_link+0xb70/0xb70 [ 432.288444] ? down_read+0xb0/0x1d0 [ 432.292086] ? path_openat+0x250d/0x5160 [ 432.296159] ? __down_interruptible+0x700/0x700 [ 432.301324] path_openat+0x252d/0x5160 [ 432.305236] ? rcu_bh_qs+0xc0/0xc0 [ 432.309095] ? unwind_dump+0x190/0x190 [ 432.313015] ? path_lookupat.isra.43+0xc00/0xc00 [ 432.317781] ? unwind_get_return_address+0x61/0xa0 [ 432.323087] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 432.328416] ? expand_files.part.8+0x571/0x9a0 [ 432.333022] ? find_held_lock+0x36/0x1c0 [ 432.337099] ? __alloc_fd+0x347/0x6e0 [ 432.341264] ? lock_downgrade+0x900/0x900 [ 432.345423] ? getname+0x19/0x20 [ 432.349112] ? kasan_check_read+0x11/0x20 [ 432.353277] ? do_raw_spin_unlock+0xa7/0x2f0 [ 432.357694] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 432.362641] ? __lock_is_held+0xb5/0x140 [ 432.366741] ? _raw_spin_unlock+0x2c/0x50 [ 432.371344] ? __alloc_fd+0x347/0x6e0 [ 432.375166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.381059] do_filp_open+0x255/0x380 [ 432.384880] ? may_open_dev+0x100/0x100 [ 432.389181] ? strncpy_from_user+0x3be/0x510 [ 432.393617] ? digsig_verify+0x1530/0x1530 [ 432.397868] ? get_unused_fd_flags+0x122/0x1a0 [ 432.402841] ? getname_flags+0x26e/0x5a0 [ 432.406928] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 432.412867] do_sys_open+0x568/0x700 [ 432.416607] ? filp_open+0x80/0x80 [ 432.420472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.426033] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 432.431847] __x64_sys_openat+0x9d/0x100 [ 432.435935] do_syscall_64+0x1b9/0x820 [ 432.440137] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 432.445522] ? syscall_return_slowpath+0x5e0/0x5e0 [ 432.450800] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.455668] ? trace_hardirqs_on_caller+0x310/0x310 [ 432.461022] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 432.466057] ? prepare_exit_to_usermode+0x291/0x3b0 [ 432.471415] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.476287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.481852] RIP: 0033:0x457569 [ 432.485065] Code: Bad RIP value. [ 432.488744] RSP: 002b:00007f61cc9c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 432.496474] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 432.504084] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000005 [ 432.511794] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.519373] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61cc9c16d4 [ 432.526654] R13: 00000000004c2afe R14: 00000000004d4128 R15: 00000000ffffffff [ 432.534390] INFO: task syz-executor0:10626 blocked for more than 140 seconds. [ 432.541988] Not tainted 4.19.0-rc8+ #288 [ 432.546575] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.554848] syz-executor0 D23440 10626 5353 0x00000004 [ 432.560823] Call Trace: [ 432.563440] __schedule+0x86c/0x1ed0 [ 432.567165] ? __lock_acquire+0x7ec/0x4ec0 [ 432.571777] ? __sched_text_start+0x8/0x8 [ 432.575952] ? mark_held_locks+0xc7/0x130 [ 432.581089] ? print_usage_bug+0xc0/0xc0 [ 432.585174] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.590265] ? lockdep_hardirqs_on+0x421/0x5c0 [ 432.594863] ? retint_kernel+0x2d/0x2d [ 432.599074] ? trace_hardirqs_on_caller+0xc0/0x310 [ 432.604034] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.609260] ? find_held_lock+0x36/0x1c0 [ 432.613367] schedule+0xfe/0x460 [ 432.616756] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.622005] ? __schedule+0x1ed0/0x1ed0 [ 432.626005] ? retint_kernel+0x2d/0x2d [ 432.630369] ? _raw_spin_unlock_irq+0x56/0x80 [ 432.634891] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 432.640933] ? rwsem_spin_on_owner+0xa30/0xa30 [ 432.645554] ? mark_held_locks+0x130/0x130 [ 432.650155] ? print_usage_bug+0xc0/0xc0 [ 432.654246] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 432.660227] ? print_usage_bug+0xc0/0xc0 [ 432.664315] ? mark_held_locks+0xc7/0x130 [ 432.668848] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.673624] ? lockdep_hardirqs_on+0x421/0x5c0 [ 432.678535] ? mark_held_locks+0xc7/0x130 [ 432.682720] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.687490] ? lockdep_hardirqs_on+0x421/0x5c0 [ 432.692460] ? retint_kernel+0x2d/0x2d [ 432.696368] ? trace_hardirqs_on_caller+0xc0/0x310 [ 432.701637] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.706413] ? trace_hardirqs_off+0x310/0x310 [ 432.711293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.716076] ? retint_kernel+0x2d/0x2d [ 432.720317] rwsem_down_write_failed+0xe/0x10 [ 432.724829] ? rwsem_down_write_failed+0xe/0x10 [ 432.729856] call_rwsem_down_write_failed+0x17/0x30 [ 432.734900] down_write+0xa5/0x130 [ 432.738832] ? lock_mount+0x8c/0x2e0 [ 432.742566] ? down_read+0x1d0/0x1d0 [ 432.746294] ? _raw_spin_unlock+0x2c/0x50 [ 432.751004] lock_mount+0x8c/0x2e0 [ 432.754574] ? may_umount+0xb0/0xb0 [ 432.758530] do_add_mount+0x27/0x370 [ 432.762263] do_mount+0x19cd/0x31f0 [ 432.765909] ? retint_kernel+0x1b/0x2d [ 432.770258] ? trace_hardirqs_on+0x310/0x310 [ 432.774684] ? copy_mount_string+0x40/0x40 [ 432.779274] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.784054] ? retint_kernel+0x2d/0x2d [ 432.787962] ? copy_mount_options+0x1e2/0x380 [ 432.792807] ? write_comp_data+0x70/0x70 [ 432.796882] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 432.802797] ? copy_mount_options+0x288/0x380 [ 432.807314] ksys_mount+0x12d/0x140 [ 432.811266] __x64_sys_mount+0xbe/0x150 [ 432.815264] do_syscall_64+0x1b9/0x820 [ 432.819469] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 432.824856] ? syscall_return_slowpath+0x5e0/0x5e0 [ 432.830105] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.834969] ? trace_hardirqs_on_caller+0x310/0x310 [ 432.840303] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 432.845339] ? prepare_exit_to_usermode+0x291/0x3b0 [ 432.850699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 432.855582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 432.861213] RIP: 0033:0x457569 [ 432.864427] Code: Bad RIP value. [ 432.867794] RSP: 002b:00007f61cc99fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 432.875869] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 432.883452] RDX: 000000002000c000 RSI: 0000000020026ff8 RDI: 0000000020000280 [ 432.891041] RBP: 000000000072bfa0 R08: 000000002000a000 R09: 0000000000000000 [ 432.898614] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61cc9a06d4 [ 432.905894] R13: 00000000004c289b R14: 00000000004d3c78 R15: 00000000ffffffff [ 432.913520] INFO: task syz-executor0:10632 blocked for more than 140 seconds. [ 432.921076] Not tainted 4.19.0-rc8+ #288 [ 432.925664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.933957] syz-executor0 D25880 10632 5353 0x00000004 [ 432.939920] Call Trace: [ 432.942563] __schedule+0x86c/0x1ed0 [ 432.946297] ? __sched_text_start+0x8/0x8 [ 432.950805] ? mntput_no_expire+0x1ba/0xc00 [ 432.955152] ? lock_downgrade+0x900/0x900 [ 432.959610] ? graph_lock+0x170/0x170 [ 432.963428] ? print_usage_bug+0xc0/0xc0 [ 432.967498] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 432.973659] ? kasan_check_read+0x11/0x20 [ 432.977829] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 432.983698] ? dput.part.26+0x241/0x790 [ 432.987798] ? find_held_lock+0x36/0x1c0 [ 432.992210] schedule+0xfe/0x460 [ 432.995594] ? __schedule+0x1ed0/0x1ed0 [ 432.999995] ? lockdep_hardirqs_on+0x421/0x5c0 [ 433.004598] ? trace_hardirqs_on+0xbd/0x310 [ 433.009234] ? kasan_check_read+0x11/0x20 [ 433.013404] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 433.019536] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 433.025102] ? kasan_check_write+0x14/0x20 [ 433.029667] ? do_raw_spin_lock+0xc1/0x200 [ 433.033936] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 433.039930] ? rwsem_spin_on_owner+0xa30/0xa30 [ 433.044532] ? __lock_acquire+0x7ec/0x4ec0 [ 433.049113] ? mark_held_locks+0x130/0x130 [ 433.053368] ? mark_held_locks+0x130/0x130 [ 433.057607] ? kasan_check_read+0x11/0x20 [ 433.062167] ? set_nlink+0xaf/0x140 [ 433.065813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.071674] ? generic_permission+0x121/0x520 [ 433.076197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.082569] ? security_inode_permission+0xd2/0x100 [ 433.087608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.093504] ? vfat_hashi+0x14d/0x390 [ 433.097332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.103220] ? link_path_walk.part.40+0xcbb/0x1530 [ 433.108470] ? pick_link+0xaf0/0xaf0 [ 433.112216] ? walk_component+0x25c0/0x25c0 [ 433.116552] ? graph_lock+0x170/0x170 [ 433.120925] ? shrink_dcache_sb+0x350/0x350 [ 433.125286] ? __lock_is_held+0xb5/0x140 [ 433.129720] ? lock_acquire+0x1ed/0x520 [ 433.133727] ? filename_create+0x1b2/0x5b0 [ 433.138330] ? lock_release+0x970/0x970 [ 433.142351] ? arch_local_save_flags+0x40/0x40 [ 433.146962] rwsem_down_write_failed+0xe/0x10 [ 433.151901] ? rwsem_down_write_failed+0xe/0x10 [ 433.156590] call_rwsem_down_write_failed+0x17/0x30 [ 433.161994] down_write_nested+0xa9/0x130 [ 433.166187] ? filename_create+0x1b2/0x5b0 [ 433.170813] ? _down_write_nest_lock+0x130/0x130 [ 433.175585] ? __sb_start_write+0x1b2/0x370 [ 433.180299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.185863] filename_create+0x1b2/0x5b0 [ 433.190369] ? kern_path_mountpoint+0x40/0x40 [ 433.194899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.200870] ? getname_flags+0x26e/0x5a0 [ 433.204960] do_mkdirat+0xda/0x310 [ 433.208881] ? __ia32_sys_mknod+0xb0/0xb0 [ 433.213230] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.219272] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 433.224771] __x64_sys_mkdir+0x5c/0x80 [ 433.229064] do_syscall_64+0x1b9/0x820 [ 433.232976] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 433.238855] ? syscall_return_slowpath+0x5e0/0x5e0 [ 433.243809] ? trace_hardirqs_on_caller+0x310/0x310 [ 433.249202] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 433.254237] ? recalc_sigpending_tsk+0x180/0x180 [ 433.259380] ? kasan_check_write+0x14/0x20 [ 433.263643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.268885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.274087] RIP: 0033:0x457569 [ 433.277289] Code: Bad RIP value. [ 433.281057] RSP: 002b:00007f61cc97ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 433.289116] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 433.296401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 433.304090] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 433.311695] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61cc97f6d4 [ 433.319333] R13: 00000000004bcf22 R14: 00000000004d3ae0 R15: 00000000ffffffff [ 433.326642] INFO: task syz-executor0:10634 blocked for more than 140 seconds. [ 433.334312] Not tainted 4.19.0-rc8+ #288 [ 433.339186] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 433.347166] syz-executor0 D26024 10634 5353 0x00000004 [ 433.353181] Call Trace: [ 433.355803] __schedule+0x86c/0x1ed0 [ 433.359888] ? __sched_text_start+0x8/0x8 [ 433.364067] ? lock_downgrade+0x900/0x900 [ 433.368577] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 433.374397] ? graph_lock+0x170/0x170 [ 433.378684] ? graph_lock+0x170/0x170 [ 433.382512] ? graph_lock+0x170/0x170 [ 433.386321] ? rcu_bh_qs+0xc0/0xc0 [ 433.390244] ? unwind_dump+0x190/0x190 [ 433.394158] ? find_held_lock+0x36/0x1c0 [ 433.398575] schedule+0xfe/0x460 [ 433.401962] ? __mutex_lock+0xbe2/0x1700 [ 433.406037] ? __schedule+0x1ed0/0x1ed0 [ 433.410442] ? kasan_check_read+0x11/0x20 [ 433.414608] ? do_raw_spin_unlock+0xa7/0x2f0 [ 433.419352] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 433.423957] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 433.429819] ? mutex_destroy+0x200/0x200 [ 433.433913] ? do_raw_spin_lock+0xc1/0x200 [ 433.438616] schedule_preempt_disabled+0x13/0x20 [ 433.443407] __mutex_lock+0xbe7/0x1700 [ 433.447312] ? vfat_lookup+0xf1/0x640 [ 433.451697] ? mutex_trylock+0x2b0/0x2b0 [ 433.455797] ? kasan_check_read+0x11/0x20 [ 433.460342] ? graph_lock+0x170/0x170 [ 433.464163] ? rcu_bh_qs+0xc0/0xc0 [ 433.467722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.473793] ? check_preemption_disabled+0x48/0x200 [ 433.479193] ? check_preemption_disabled+0x48/0x200 [ 433.484238] ? __lock_is_held+0xb5/0x140 [ 433.488653] ? graph_lock+0x170/0x170 [ 433.492469] ? rcu_read_lock_sched_held+0x108/0x120 [ 433.497495] ? __lockdep_init_map+0x105/0x590 [ 433.502381] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.507944] ? d_set_d_op+0x31d/0x410 [ 433.512162] ? find_held_lock+0x36/0x1c0 [ 433.516247] ? d_alloc+0x28b/0x380 [ 433.520153] ? lock_downgrade+0x900/0x900 [ 433.524338] mutex_lock_nested+0x16/0x20 [ 433.528756] ? mutex_lock_nested+0x16/0x20 [ 433.533014] vfat_lookup+0xf1/0x640 [ 433.536651] ? vfat_find_form+0x120/0x120 [ 433.541318] ? _raw_spin_unlock+0x2c/0x50 [ 433.545486] ? d_alloc+0x290/0x380 [ 433.549381] ? __d_alloc+0xcc0/0xcc0 [ 433.553130] __lookup_hash+0x12e/0x190 [ 433.557032] filename_create+0x1e5/0x5b0 [ 433.561469] ? kern_path_mountpoint+0x40/0x40 [ 433.565998] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.571927] ? getname_flags+0x26e/0x5a0 [ 433.576013] do_mkdirat+0xda/0x310 [ 433.579952] ? __ia32_sys_mknod+0xb0/0xb0 [ 433.584119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.589866] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 433.595342] __x64_sys_mkdir+0x5c/0x80 [ 433.599741] do_syscall_64+0x1b9/0x820 [ 433.603652] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 433.609399] ? syscall_return_slowpath+0x5e0/0x5e0 [ 433.614354] ? trace_hardirqs_on_caller+0x310/0x310 [ 433.619776] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 433.624814] ? recalc_sigpending_tsk+0x180/0x180 [ 433.629934] ? kasan_check_write+0x14/0x20 [ 433.634195] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 433.639381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.644582] RIP: 0033:0x457569 [ 433.647787] Code: Bad RIP value. [ 433.651501] RSP: 002b:00007f61cc95dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 433.659546] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 433.666845] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 433.674579] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 433.682263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61cc95e6d4 [ 433.690060] R13: 00000000004bcf22 R14: 00000000004d3ae0 R15: 00000000ffffffff [ 433.697371] [ 433.697371] Showing all locks held in the system: [ 433.704107] 4 locks held by kworker/u4:1/23: [ 433.708987] 1 lock held by khungtaskd/984: [ 433.713228] #0: 00000000025c57ed (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 433.722246] 1 lock held by rsyslogd/5223: [ 433.726399] #0: 000000005be08704 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 433.734794] 2 locks held by getty/5312: [ 433.739067] #0: 000000001afb5c3d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.747353] #1: 00000000778cf66d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.756621] 2 locks held by getty/5313: [ 433.760939] #0: 000000008803b447 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.769515] #1: 0000000092dc946a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.778723] 2 locks held by getty/5314: [ 433.782714] #0: 00000000b3f0be22 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.791316] #1: 000000009874af39 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.800510] 2 locks held by getty/5315: [ 433.804492] #0: 0000000030b50217 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.813085] #1: 0000000003b186a0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.822277] 2 locks held by getty/5316: [ 433.826253] #0: 000000007cbb035c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.834888] #1: 000000004ff5b4e7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.844093] 2 locks held by getty/5317: [ 433.848361] #0: 00000000730c55fb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.856642] #1: 000000009d36c276 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.866009] 2 locks held by getty/5318: [ 433.870285] #0: 00000000216a22d1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 433.878884] #1: 00000000ff362611 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 433.887819] 3 locks held by syz-executor0/10622: [ 433.892912] #0: 000000007600195d (sb_writers#14){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 433.901259] #1: 0000000085426c45 (&sb->s_type->i_mutex_key#21){++++}, at: path_openat+0x250d/0x5160 [ 433.910909] #2: 00000000c2267d4f (&sbi->s_lock){+.+.}, at: vfat_lookup+0xf1/0x640 [ 433.918988] 1 lock held by syz-executor0/10626: [ 433.923666] #0: 0000000085426c45 (&sb->s_type->i_mutex_key#21){++++}, at: lock_mount+0x8c/0x2e0 [ 433.933021] 2 locks held by syz-executor0/10632: [ 433.937789] #0: 000000007600195d (sb_writers#14){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 433.946255] #1: 0000000085426c45 (&sb->s_type->i_mutex_key#21/1){+.+.}, at: filename_create+0x1b2/0x5b0 [ 433.956253] 3 locks held by syz-executor0/10634: [ 433.961306] #0: 000000007600195d (sb_writers#14){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 433.969686] #1: 00000000db9f1d84 (&sb->s_type->i_mutex_key#21/1){+.+.}, at: filename_create+0x1b2/0x5b0 [ 433.979830] #2: 00000000c2267d4f (&sbi->s_lock){+.+.}, at: vfat_lookup+0xf1/0x640 [ 433.987780] [ 433.989806] ============================================= [ 433.989806] [ 433.996831] NMI backtrace for cpu 0 [ 434.000535] CPU: 0 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc8+ #288 [ 434.007466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.016822] Call Trace: [ 434.019427] dump_stack+0x1c4/0x2b4 [ 434.023069] ? dump_stack_print_info.cold.2+0x52/0x52 [ 434.028274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.033830] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 434.038530] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 434.043734] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 434.049028] arch_trigger_cpumask_backtrace+0x14/0x20 [ 434.054227] watchdog+0xb3e/0x1050 [ 434.057793] ? reset_hung_task_detector+0xd0/0xd0 [ 434.062649] ? __kthread_parkme+0xce/0x1a0 [ 434.066904] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 434.072011] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 434.077127] ? lockdep_hardirqs_on+0x421/0x5c0 [ 434.081724] ? trace_hardirqs_on+0xbd/0x310 [ 434.086062] ? kasan_check_read+0x11/0x20 [ 434.090230] ? __kthread_parkme+0xce/0x1a0 [ 434.094481] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 434.099946] ? kasan_check_write+0x14/0x20 [ 434.104191] ? do_raw_spin_lock+0xc1/0x200 [ 434.108440] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 434.113580] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.119126] ? __kthread_parkme+0xfb/0x1a0 [ 434.123374] kthread+0x35a/0x420 [ 434.126753] ? reset_hung_task_detector+0xd0/0xd0 [ 434.131611] ? kthread_bind+0x40/0x40 [ 434.135426] ret_from_fork+0x3a/0x50 [ 434.139306] Sending NMI from CPU 0 to CPUs 1: [ 434.146506] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.359 msecs [ 434.146830] NMI backtrace for cpu 1 [ 434.146837] CPU: 1 PID: 23 Comm: kworker/u4:1 Not tainted 4.19.0-rc8+ #288 [ 434.146845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.146849] Workqueue: writeback wb_workfn (flush-7:0) [ 434.146861] RIP: 0010:lock_release+0x414/0x970 [ 434.146875] Code: 89 af 70 08 00 00 44 89 f6 4c 89 ff e8 b5 e7 ff ff 85 c0 75 40 48 c7 c2 20 cb ed 8a 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 48 c7 c0 20 cb ed 8a 83 e0 07 83 c0 03 38 d0 7c 08 84 [ 434.146879] RSP: 0018:ffff8801d9445bb0 EFLAGS: 00000802 [ 434.146889] RAX: dffffc0000000000 RBX: 1ffff1003b288b7a RCX: 1ffff1003b2869ce [ 434.146895] RDX: 1ffffffff15db964 RSI: 0000000000000005 RDI: ffff8801d9434600 [ 434.146902] RBP: ffff8801d9445cd8 R08: 0000000000000000 R09: ffffed003b5e4732 [ 434.146908] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801d9445bf0 [ 434.146915] R13: 93498f423bb28bce R14: 0000000000000005 R15: ffff8801d9434600 [ 434.146921] FS: 0000000000000000(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 434.146926] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 434.146933] CR2: ffffffffff600400 CR3: 00000001c2af9000 CR4: 00000000001406e0 [ 434.146939] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 434.146945] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 434.146949] Call Trace: [ 434.146953] ? find_get_entry+0x2cb/0xc40 [ 434.146957] ? lock_downgrade+0x900/0x900 [ 434.146963] ? check_preemption_disabled+0x48/0x200 [ 434.146969] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 434.146973] ? kasan_check_read+0x11/0x20 [ 434.146978] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 434.146983] ? rcu_bh_qs+0xc0/0xc0 [ 434.146987] find_get_entry+0x2f2/0xc40 [ 434.146992] ? add_to_page_cache_lru+0x10b0/0x10b0 [ 434.146997] ? lock_downgrade+0x900/0x900 [ 434.147001] ? check_preemption_disabled+0x48/0x200 [ 434.147006] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 434.147010] ? kasan_check_read+0x11/0x20 [ 434.147015] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 434.147019] ? rcu_bh_qs+0xc0/0xc0 [ 434.147023] ? find_get_entry+0x2f2/0xc40 [ 434.147036] ? add_to_page_cache_lru+0x10b0/0x10b0 [ 434.147040] ? compat_start_thread+0x80/0x80 [ 434.147045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147050] ? graph_lock+0x170/0x170 [ 434.147054] ? finish_task_switch+0x2f5/0x900 [ 434.147059] pagecache_get_page+0x12f/0xf00 [ 434.147063] ? find_get_pages_contig+0x15b0/0x15b0 [ 434.147068] ? ___might_sleep+0x1ed/0x300 [ 434.147072] ? print_usage_bug+0xc0/0xc0 [ 434.147077] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 434.147081] ? __might_sleep+0x95/0x190 [ 434.147086] ? pagecache_get_page+0x2d8/0xf00 [ 434.147090] ? mark_held_locks+0xc7/0x130 [ 434.147094] ? lock_downgrade+0x900/0x900 [ 434.147099] ? __find_get_block+0x2f7/0xf20 [ 434.147103] ? __find_get_block+0x2f7/0xf20 [ 434.147108] ? lockdep_hardirqs_on+0x421/0x5c0 [ 434.147112] ? trace_hardirqs_on+0xbd/0x310 [ 434.147117] ? __getblk_gfp+0x2b3/0xd50 [ 434.147122] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 434.147127] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.147132] ? check_preemption_disabled+0x48/0x200 [ 434.147136] __find_get_block+0x63a/0xf20 [ 434.147141] ? try_to_free_buffers+0xc80/0xc80 [ 434.147146] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 434.147150] ? unlock_page+0x2c2/0x4c0 [ 434.147155] ? wake_up_page_bit+0x6f0/0x6f0 [ 434.147159] ? init_page_buffers+0x1de/0x570 [ 434.147165] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.147169] ? init_page_buffers+0x433/0x570 [ 434.147174] ? mark_buffer_dirty+0x8e0/0x8e0 [ 434.147178] ? __getblk_gfp+0x57b/0xd50 [ 434.147182] ? __getblk_gfp+0x589/0xd50 [ 434.147186] __getblk_gfp+0x2b3/0xd50 [ 434.147190] ? __find_get_block+0xf20/0xf20 [ 434.147195] ? unwind_next_frame+0x3e/0x50 [ 434.147199] ? kasan_check_read+0x11/0x20 [ 434.147204] ? __lock_acquire+0x2881/0x4ec0 [ 434.147208] ? save_trace+0x290/0x290 [ 434.147212] ? graph_lock+0x170/0x170 [ 434.147217] ? __writeback_single_inode+0x6a1/0x1620 [ 434.147222] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147227] ? check_preemption_disabled+0x48/0x200 [ 434.147231] __bread_gfp+0x2d/0x300 [ 434.147235] fat_clusters_flush+0x127/0x3c0 [ 434.147240] fat_write_inode+0x110/0x180 [ 434.147245] __writeback_single_inode+0xf1f/0x1620 [ 434.147249] ? __mark_inode_dirty+0x1510/0x1510 [ 434.147254] ? mark_held_locks+0x130/0x130 [ 434.147258] ? find_held_lock+0x36/0x1c0 [ 434.147263] ? wbc_attach_and_unlock_inode+0x670/0xa30 [ 434.147267] ? lock_downgrade+0x900/0x900 [ 434.147271] ? find_held_lock+0x13f/0x1c0 [ 434.147276] ? kasan_check_read+0x11/0x20 [ 434.147280] ? do_raw_spin_unlock+0xa7/0x2f0 [ 434.147285] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 434.147289] ? lock_downgrade+0x900/0x900 [ 434.147293] ? _raw_spin_unlock+0x2c/0x50 [ 434.147298] ? wbc_attach_and_unlock_inode+0x675/0xa30 [ 434.147303] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 434.147308] ? __writeback_single_inode+0x1620/0x1620 [ 434.147312] ? kasan_check_write+0x14/0x20 [ 434.147317] ? do_raw_spin_lock+0xc1/0x200 [ 434.147322] writeback_sb_inodes+0x71f/0x11d0 [ 434.147326] ? wbc_detach_inode+0x940/0x940 [ 434.147331] ? check_preemption_disabled+0x48/0x200 [ 434.147336] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 434.147340] ? queue_io+0x3dd/0x800 [ 434.147346] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.147350] __writeback_inodes_wb+0x1b9/0x340 [ 434.147355] ? writeback_sb_inodes+0x11d0/0x11d0 [ 434.147359] ? __lock_is_held+0xb5/0x140 [ 434.147363] wb_writeback+0xa73/0xfc0 [ 434.147368] ? writeback_inodes_wb.constprop.49+0x330/0x330 [ 434.147372] ? widen_string+0xe0/0x2e0 [ 434.147377] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 434.147382] ? print_usage_bug+0xc0/0xc0 [ 434.147386] ? graph_lock+0x170/0x170 [ 434.147390] ? string+0x225/0x2d0 [ 434.147394] ? widen_string+0x2e0/0x2e0 [ 434.147398] ? __lock_is_held+0xb5/0x140 [ 434.147403] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 434.147407] ? find_next_bit+0x104/0x130 [ 434.147412] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 434.147417] ? find_next_bit+0x104/0x130 [ 434.147421] ? cpumask_next+0x41/0x50 [ 434.147426] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 434.147430] ? get_nr_dirty_inodes+0xd6/0x130 [ 434.147435] ? __local_bh_enable_ip+0x160/0x260 [ 434.147439] ? get_nr_dirty_pages+0x17c/0x1f0 [ 434.147444] ? _raw_spin_unlock_bh+0x30/0x40 [ 434.147449] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 434.147454] ? wb_split_bdi_pages.isra.28+0x134/0x1b0 [ 434.147458] ? wb_wait_for_completion+0x2d0/0x2d0 [ 434.147463] ? wb_workfn+0x521/0x1790 [ 434.147467] ? __local_bh_enable_ip+0x160/0x260 [ 434.147471] wb_workfn+0xee9/0x1790 [ 434.147476] ? __lock_acquire+0x7ec/0x4ec0 [ 434.147481] ? inode_wait_for_writeback+0x40/0x40 [ 434.147485] ? mark_held_locks+0x130/0x130 [ 434.147490] ? mark_held_locks+0x130/0x130 [ 434.147494] ? __lock_is_held+0xb5/0x140 [ 434.147499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147510] ? __perf_event_task_sched_out+0x337/0x1ab0 [ 434.147514] ? update_load_avg+0x2470/0x2470 [ 434.147518] ? reweight_task+0x130/0x130 [ 434.147522] ? graph_lock+0x170/0x170 [ 434.147527] ? debug_object_deactivate+0x2eb/0x450 [ 434.147532] ? lock_downgrade+0x900/0x900 [ 434.147537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147541] ? find_held_lock+0x36/0x1c0 [ 434.147545] ? graph_lock+0x170/0x170 [ 434.147550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.147555] ? check_preemption_disabled+0x48/0x200 [ 434.147560] ? check_preemption_disabled+0x48/0x200 [ 434.147565] ? __lock_is_held+0xb5/0x140 [ 434.147569] process_one_work+0xc90/0x1b90 [ 434.147573] ? mark_held_locks+0x130/0x130 [ 434.147578] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 434.147583] ? __switch_to_asm+0x40/0x70 [ 434.147588] ? __switch_to_asm+0x34/0x70 [ 434.147592] ? __switch_to_asm+0x40/0x70 [ 434.147596] ? __switch_to_asm+0x34/0x70 [ 434.147601] ? __switch_to_asm+0x40/0x70 [ 434.147605] ? __switch_to_asm+0x34/0x70 [ 434.147610] ? __switch_to_asm+0x40/0x70 [ 434.147614] ? __switch_to_asm+0x34/0x70 [ 434.147618] ? __switch_to_asm+0x40/0x70 [ 434.147622] ? __schedule+0x874/0x1ed0 [ 434.147627] ? check_preemption_disabled+0x48/0x200 [ 434.147631] ? graph_lock+0x170/0x170 [ 434.147636] ? lock_downgrade+0x900/0x900 [ 434.147640] ? lockdep_hardirqs_on+0x421/0x5c0 [ 434.147645] ? retint_kernel+0x2d/0x2d [ 434.147649] ? find_held_lock+0x36/0x1c0 [ 434.147653] ? lock_acquire+0x1ed/0x520 [ 434.147657] ? worker_thread+0x3e0/0x1390 [ 434.147662] ? lock_release+0x970/0x970 [ 434.147666] ? trace_hardirqs_off+0xb8/0x310 [ 434.147671] ? kasan_check_read+0x11/0x20 [ 434.147676] ? worker_thread+0x3e0/0x1390 [ 434.147680] ? trace_hardirqs_on+0x310/0x310 [ 434.147685] ? kasan_check_write+0x14/0x20 [ 434.147689] ? do_raw_spin_lock+0xc1/0x200 [ 434.147693] worker_thread+0x17f/0x1390 [ 434.147698] ? __switch_to_asm+0x34/0x70 [ 434.147702] ? process_one_work+0x1b90/0x1b90 [ 434.147714] ? graph_lock+0x170/0x170 [ 434.147719] ? __sched_text_start+0x8/0x8 [ 434.147723] ? find_held_lock+0x36/0x1c0 [ 434.147728] ? __kthread_parkme+0xce/0x1a0 [ 434.147733] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 434.147737] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 434.147742] ? lockdep_hardirqs_on+0x421/0x5c0 [ 434.147747] ? trace_hardirqs_on+0xbd/0x310 [ 434.147751] ? kasan_check_read+0x11/0x20 [ 434.147756] ? __kthread_parkme+0xce/0x1a0 [ 434.147761] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 434.147770] ? kasan_check_write+0x14/0x20 [ 434.147775] ? do_raw_spin_lock+0xc1/0x200 [ 434.147780] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 434.147785] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.147790] ? __kthread_parkme+0xfb/0x1a0 [ 434.147793] kthread+0x35a/0x420 [ 434.147798] ? process_one_work+0x1b90/0x1b90 [ 434.147802] ? kthread_bind+0x40/0x40 [ 434.147806] ret_from_fork+0x3a/0x50 [ 434.168482] Kernel panic - not syncing: hung_task: blocked tasks [ 435.105262] CPU: 0 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc8+ #288 [ 435.112195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.121557] Call Trace: [ 435.124165] dump_stack+0x1c4/0x2b4 [ 435.127810] ? dump_stack_print_info.cold.2+0x52/0x52 [ 435.133023] panic+0x238/0x4e7 [ 435.136226] ? add_taint.cold.5+0x16/0x16 [ 435.140391] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 435.145855] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 435.151315] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 435.156781] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 435.162249] watchdog+0xb4f/0x1050 [ 435.165823] ? reset_hung_task_detector+0xd0/0xd0 [ 435.170681] ? __kthread_parkme+0xce/0x1a0 [ 435.174937] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 435.180047] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 435.185165] ? lockdep_hardirqs_on+0x421/0x5c0 [ 435.189759] ? trace_hardirqs_on+0xbd/0x310 [ 435.194100] ? kasan_check_read+0x11/0x20 [ 435.198259] ? __kthread_parkme+0xce/0x1a0 [ 435.202508] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 435.207969] ? kasan_check_write+0x14/0x20 [ 435.212403] ? do_raw_spin_lock+0xc1/0x200 [ 435.216654] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 435.221774] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 435.227323] ? __kthread_parkme+0xfb/0x1a0 [ 435.231575] kthread+0x35a/0x420 [ 435.234954] ? reset_hung_task_detector+0xd0/0xd0 [ 435.239804] ? kthread_bind+0x40/0x40 [ 435.243616] ret_from_fork+0x3a/0x50 [ 435.248601] Kernel Offset: disabled [ 435.252253] Rebooting in 86400 seconds..