ir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getuid() r4 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) statx(r4, &(0x7f0000000340)='./file1\x00', 0x4000, 0x10, &(0x7f0000000380)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {0x0}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, 0x0) sendfile(r5, r6, &(0x7f0000000140), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) getgroups(0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be", 0x16}], 0x1) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', &(0x7f0000000680), 0x6000) 14:23:35 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 14:23:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000014000100080001000000000008000100000000002c000100080008000000000008000b007369700085fc090000000000080005000000000008000900000000001e01030008000400000000001400020069705f7674693000000000000000000014000600fe8000000000000000000000000000aa140002006272696467655f736c6176655f3000000800010001"], 0x3}}, 0x0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r5, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 14:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}]}, 0x50}}, 0x0) 14:23:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) [ 262.096380][T13737] bridge0: port 3(gretap0) entered blocking state [ 262.153995][T13737] bridge0: port 3(gretap0) entered disabled state 14:23:35 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 262.226099][T13737] device gretap0 entered promiscuous mode [ 262.272842][T13737] bridge0: port 3(gretap0) entered blocking state [ 262.280147][T13737] bridge0: port 3(gretap0) entered forwarding state 14:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}]}, 0x50}}, 0x0) 14:23:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000014000100080001000000000008000100000000002c000100080008000000000008000b007369700085fc090000000000080005000000000008000900000000001e01030008000400000000001400020069705f7674693000000000000000000014000600fe8000000000000000000000000000aa140002006272696467655f736c6176655f3000000800010001"], 0x3}}, 0x0) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r5, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 14:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}]}, 0x50}}, 0x0) 14:23:35 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 14:23:36 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}]}, 0x50}}, 0x0) 14:23:36 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) [ 262.984862][T13792] bridge0: port 3(gretap0) entered blocking state [ 263.018741][T13792] bridge0: port 3(gretap0) entered disabled state 14:23:36 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) [ 263.054937][T13792] device gretap0 entered promiscuous mode 14:23:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) [ 263.143505][T13792] bridge0: port 3(gretap0) entered blocking state [ 263.150071][T13792] bridge0: port 3(gretap0) entered forwarding state [ 263.216485][T13810] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 14:23:36 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) [ 263.265527][T13807] bridge0: port 3(gretap0) entered blocking state [ 263.277209][T13807] bridge0: port 3(gretap0) entered disabled state [ 263.353120][T13807] device gretap0 entered promiscuous mode [ 263.359501][T13807] bridge0: port 3(gretap0) entered blocking state [ 263.366626][T13807] bridge0: port 3(gretap0) entered forwarding state [ 263.469515][T13819] bridge0: port 3(gretap0) entered blocking state [ 263.495024][T13819] bridge0: port 3(gretap0) entered disabled state [ 263.505612][T13819] device gretap0 entered promiscuous mode [ 263.520075][T13819] bridge0: port 3(gretap0) entered blocking state [ 263.526625][T13819] bridge0: port 3(gretap0) entered forwarding state 14:23:37 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) 14:23:37 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) [ 263.936101][T13834] bridge0: port 3(gretap0) entered blocking state [ 263.949188][T13834] bridge0: port 3(gretap0) entered disabled state [ 263.967657][T13834] device gretap0 entered promiscuous mode [ 263.982267][T13834] bridge0: port 3(gretap0) entered blocking state [ 263.989084][T13834] bridge0: port 3(gretap0) entered forwarding state [ 264.000714][T13832] bridge0: port 3(gretap0) entered blocking state [ 264.047867][T13832] bridge0: port 3(gretap0) entered disabled state [ 264.081131][T13832] device gretap0 entered promiscuous mode 14:23:37 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) [ 264.106408][T13832] bridge0: port 3(gretap0) entered blocking state [ 264.113632][T13832] bridge0: port 3(gretap0) entered forwarding state 14:23:37 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:37 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:38 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:39 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a40)="24000000180007041dfffd947e610500020f03001f03070504000800080012000a00ff7e", 0x24}], 0x1}, 0x0) 14:23:39 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:40 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a40)="24000000180007041dfffd947e610500020f03001f03070504000800080012000a00ff7e", 0x24}], 0x1}, 0x0) 14:23:40 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a40)="24000000180007041dfffd947e610500020f03001f03070504000800080012000a00ff7e", 0x24}], 0x1}, 0x0) 14:23:40 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:40 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000a40)="24000000180007041dfffd947e610500020f03001f03070504000800080012000a00ff7e", 0x24}], 0x1}, 0x0) 14:23:40 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:40 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:40 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:40 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) getpgid(0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r8, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r10, &(0x7f0000002c40)=[{{&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001240)=""/142, 0x8e}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/195, 0xc3}], 0x5}, 0x1}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/61, 0x3d}], 0x1, &(0x7f00000016c0)=""/144, 0x90}, 0xffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/128, 0x80}, {&(0x7f0000002900)=""/194, 0xc2}, {&(0x7f0000002a00)=""/3, 0x3}, {&(0x7f0000002a40)=""/181, 0xb5}], 0x5, &(0x7f0000002b80)=""/175, 0xaf}, 0x7}], 0x3, 0x40002062, &(0x7f0000002d00)={0x77359400}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000002d40)=ANY=[@ANYRES16=r12, @ANYRES64, @ANYRES16], @ANYPTR64], @ANYRES16, @ANYRES16], 0xc}}, 0x20000054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r14 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r15, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r18, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r19 = getpgid(r4) waitid(0x83b895581628fca4, r19, &(0x7f0000000b40), 0x1, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r27, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r28}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r29 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r13, r17, 0x0, r29, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r30}, 0xc) r31 = openat(r20, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r32 = gettid() capget(&(0x7f0000000940)={0x20071026, r32}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r33, 0xe, r31, 0x8) r34 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r34, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r34, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r35 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r36 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r36, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r34, r35, 0x0, 0x102000004) 14:23:41 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0305616, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:23:41 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)='X\x00\x00\x00', 0x4}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 14:23:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0305616, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:23:41 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:41 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) 14:23:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0305616, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:23:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)='X\x00\x00\x00', 0x4}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 14:23:41 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 14:23:41 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) [ 268.633984][T14011] atomic_op 000000006e978c2b conn xmit_atomic 00000000e1979ba8 14:23:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0305616, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 268.816700][T14027] atomic_op 000000009260f39a conn xmit_atomic 00000000e1979ba8 14:23:42 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) 14:23:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)='X\x00\x00\x00', 0x4}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 14:23:42 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) [ 268.997185][T14040] atomic_op 00000000d0895c64 conn xmit_atomic 00000000e1979ba8 14:23:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:42 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) 14:23:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) [ 269.179640][T14049] atomic_op 000000003559582a conn xmit_atomic 00000000e1979ba8 14:23:42 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)='X\x00\x00\x00', 0x4}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 14:23:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 269.298609][T14056] atomic_op 000000007d7d84b6 conn xmit_atomic 00000000e1979ba8 14:23:42 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 14:23:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:42 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) 14:23:42 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000640), 0x0}}], 0x58}, 0x0) 14:23:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848618") [ 269.630824][T14083] atomic_op 000000004a516b93 conn xmit_atomic 00000000e1979ba8 14:23:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68) 14:23:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.823580][T14092] atomic_op 00000000b924df48 conn xmit_atomic 00000000e1979ba8 14:23:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848618") 14:23:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) [ 270.326489][ T26] audit: type=1800 audit(1582640623.643:68): pid=14065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpuacct.usage_user" dev="sda1" ino=16913 res=0 14:23:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848618") 14:23:44 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 14:23:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r0, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848618") 14:23:44 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 14:23:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:45 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 14:23:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:45 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1bffffffff2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42b39400d2c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49c5e1fdeedfb411cad93bf9376d7b8be2ec9367559e391ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c44834c070175caa091cbb0aee358618fe3f4ab0e45c2cb97ea704dec052c754e7de1ae1e9bdea352bcbee65699f0deda38bfc150a46e4dc361c830c7f057b28eef1e050bff61cd7c4682805ebcb4701c3681e5239f0b457534d91da63c9cdecbfab5e285f963561107c2ea63a7c8944ee3385146a67243dd4aa87e19d96f2a6c4254bea2ff1236a21a0f1e2cfadb9878552e84bb3cfa33ba593d61bafd3f33c526221561f64c7e8e6a250572696be828e3155c260eb8a3f993c89160b3ef40aec79bd0e2a102421a2ffd321", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="024000008e76dc4d112ab227437254a52ecffb179ad9b2bf0ced960660d760cf7ae6346c04c954f64d949cdd29735b6aea382193eb834e0800000063264a1bffffffff2a56b9fd23e9f08469c6951791b7b89dd08028cadb0b2a2247f47538b1e1dd0e7d34d0b7edbf7524ca7d82d3a41d5183880ec5a75e21e7b6adb128f4a692fb777def1469575455cc8c62163dfdb6523a5b5a42d0746e414e41ab7783b681ffdf8efbe10f928d210cb91aa4eb45b1d134fd6e42b39400d2c90d110eddbd2d6c0cada2f48224dae0bdea57c18f3158240dda273d439bee3bb0d03c3f623969b7f28ce3861bea1b49c5e1fdeedfb411cad93bf9376d7b8be2ec9367559e391ab20c47a939054b60304b2bc407b4cc2c7b3c6a96d61d9a1ea2ade4a477964a83c44834c070175caa091cbb0aee358618fe3f4ab0e45c2cb97ea704dec052c754e7de1ae1e9bdea352bcbee65699f0deda38bfc150a46e4dc361c830c7f057b28eef1e050bff61cd7c4682805ebcb4701c3681e5239f0b457534d91da63c9cdecbfab5e285f963561107c2ea63a7c8944ee3385146a67243dd4aa87e19d96f2a6c4254bea2ff1236a21a0f1e2cfadb9878552e84bb3cfa33ba593d61bafd3f33c526221561f64c7e8e6a250572696be828e3155c260eb8a3f993c89160b3ef40aec79bd0e2a102421a2ffd321", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x80, 0x6, 0x4}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) 14:23:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = epoll_create(0x100) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x5) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000140)={0x10}) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) open(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)={0xe, 0xff, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:23:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:54 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:23:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:54 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) 14:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) [ 281.436030][T14391] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) [ 281.484578][T14391] tipc: Invalid UDP bearer configuration [ 281.484593][T14391] tipc: Enabling of bearer rejected, failed to enable media [ 281.534603][T14395] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.569625][T14395] tipc: Invalid UDP bearer configuration [ 281.569637][T14395] tipc: Enabling of bearer rejected, failed to enable media 14:23:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) 14:23:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 14:23:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) [ 281.945342][T14411] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) 14:23:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) [ 281.994021][T14411] tipc: Invalid UDP bearer configuration [ 281.994033][T14411] tipc: Enabling of bearer rejected, failed to enable media 14:23:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) [ 282.245854][T14424] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 282.301071][T14424] tipc: Invalid UDP bearer configuration [ 282.301082][T14424] tipc: Enabling of bearer rejected, failed to enable media [ 282.363313][T14432] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.390884][T14432] tipc: Invalid UDP bearer configuration [ 282.390967][T14432] tipc: Enabling of bearer rejected, failed to enable media 14:23:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) 14:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) 14:23:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 282.565151][T14439] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.619364][T14439] tipc: Invalid UDP bearer configuration [ 282.619385][T14439] tipc: Enabling of bearer rejected, failed to enable media [ 282.662238][T14443] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.671552][T14443] tipc: Invalid UDP bearer configuration [ 282.671565][T14443] tipc: Enabling of bearer rejected, failed to enable media 14:23:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:23:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) 14:23:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 283.037635][T14459] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.062456][T14459] tipc: Invalid UDP bearer configuration [ 283.062470][T14459] tipc: Enabling of bearer rejected, failed to enable media 14:23:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:23:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 14:23:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:23:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:23:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:23:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='d=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c030000000000000037487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f609113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 14:23:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 14:23:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:23:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:23:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="fdff2465c85ee72400b8d9f40a06d48c6bd1507ae657bbc727296b741258470a753d2863b9fe61f3c4f127c8d988967dd538c9339a8d3511f702a8958b969a05e7e06a2991b69c692854cbf3e4b0cb77a8bfaf66ce76817c66292eb3dfa9f646c6788cc3b7a4bc2d2a277469e2cd8ece9d9364b3272090c7fbcc4a5bdfd4db63591603d61faf1010edf8e8185062583c2a0ac82b9506ea2c860b28d720e97e571601da862a9c58db373f78781db87e2e9b1c2b363b2e156b85d3711e0951e33be244871cde06548a985417f2ecd51df9f0891cff2f7b8826bbbe318ee0dd13c74b418b8f39f3eacfb09808007162cf30c0e91c0773ac40c3ed822600b2b4bbed4a1e0e508b5c25db7f9bec0ed301e97a5be4ce4a0000000000000000000000000000000000004202f28b3c6b814ee30a8025911b4c6da5333536015693264d32f16dcd2886531e2a52489b4180b392fb2338397db74b1e3449f42184469a243688dfe5", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:23:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="fdff2465c85ee72400b8d9f40a06d48c6bd1507ae657bbc727296b741258470a753d2863b9fe61f3c4f127c8d988967dd538c9339a8d3511f702a8958b969a05e7e06a2991b69c692854cbf3e4b0cb77a8bfaf66ce76817c66292eb3dfa9f646c6788cc3b7a4bc2d2a277469e2cd8ece9d9364b3272090c7fbcc4a5bdfd4db63591603d61faf1010edf8e8185062583c2a0ac82b9506ea2c860b28d720e97e571601da862a9c58db373f78781db87e2e9b1c2b363b2e156b85d3711e0951e33be244871cde06548a985417f2ecd51df9f0891cff2f7b8826bbbe318ee0dd13c74b418b8f39f3eacfb09808007162cf30c0e91c0773ac40c3ed822600b2b4bbed4a1e0e508b5c25db7f9bec0ed301e97a5be4ce4a0000000000000000000000000000000000004202f28b3c6b814ee30a8025911b4c6da5333536015693264d32f16dcd2886531e2a52489b4180b392fb2338397db74b1e3449f42184469a243688dfe5", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="fdff2465c85ee72400b8d9f40a06d48c6bd1507ae657bbc727296b741258470a753d2863b9fe61f3c4f127c8d988967dd538c9339a8d3511f702a8958b969a05e7e06a2991b69c692854cbf3e4b0cb77a8bfaf66ce76817c66292eb3dfa9f646c6788cc3b7a4bc2d2a277469e2cd8ece9d9364b3272090c7fbcc4a5bdfd4db63591603d61faf1010edf8e8185062583c2a0ac82b9506ea2c860b28d720e97e571601da862a9c58db373f78781db87e2e9b1c2b363b2e156b85d3711e0951e33be244871cde06548a985417f2ecd51df9f0891cff2f7b8826bbbe318ee0dd13c74b418b8f39f3eacfb09808007162cf30c0e91c0773ac40c3ed822600b2b4bbed4a1e0e508b5c25db7f9bec0ed301e97a5be4ce4a0000000000000000000000000000000000004202f28b3c6b814ee30a8025911b4c6da5333536015693264d32f16dcd2886531e2a52489b4180b392fb2338397db74b1e3449f42184469a243688dfe5", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="fdff2465c85ee72400b8d9f40a06d48c6bd1507ae657bbc727296b741258470a753d2863b9fe61f3c4f127c8d988967dd538c9339a8d3511f702a8958b969a05e7e06a2991b69c692854cbf3e4b0cb77a8bfaf66ce76817c66292eb3dfa9f646c6788cc3b7a4bc2d2a277469e2cd8ece9d9364b3272090c7fbcc4a5bdfd4db63591603d61faf1010edf8e8185062583c2a0ac82b9506ea2c860b28d720e97e571601da862a9c58db373f78781db87e2e9b1c2b363b2e156b85d3711e0951e33be244871cde06548a985417f2ecd51df9f0891cff2f7b8826bbbe318ee0dd13c74b418b8f39f3eacfb09808007162cf30c0e91c0773ac40c3ed822600b2b4bbed4a1e0e508b5c25db7f9bec0ed301e97a5be4ce4a0000000000000000000000000000000000004202f28b3c6b814ee30a8025911b4c6da5333536015693264d32f16dcd2886531e2a52489b4180b392fb2338397db74b1e3449f42184469a243688dfe5", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:02 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x11, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 14:24:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0xd8, 0x0, 0x0, 0x0, 0xd8, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 14:24:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') [ 289.359240][T14763] xt_CT: You must specify a L4 protocol and not use inversions on it 14:24:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:02 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x11, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 289.404486][T14768] xt_CT: You must specify a L4 protocol and not use inversions on it 14:24:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380e12bd940aee56a61b7603629905b6a5fe0d867b0c70503bd4e9c03485f38bc04b7de25870b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644ff0759544ecd5b1ad02053949d9500000a4975979defc2d36cf48b9696f34cb0a3b19601db779ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d1f280987370ea50aa4cf16563afa02ab170a3019061cbda7b21610d24ee8039a46f26b4b271b8e40db23d48ef48b7507d216dc521526e5dfe5a651d8c7092d495ff6f5e1c36846afabd7c3409090f4530f334455a245b3ae8fae1450339c46b3a927816ab9e1453d13afad7735e67d0df8492543751b4a56fa7733783d384e5135cfd9d3bb63911f5302deb74c0783e42d2ebac1fcd4f84935a057c480ec11a1a1e52b044288c044e70673b9e4cbd26e8df580a73b9a49685f28800573daedc39f854ec2f6b931e6b79d56976d9d60ce8056811a381838470000000000009a3b3f2c78122d4ca9537012153dd6f0427cc2aba9d2973a5c373f03b102e58c04088a561ba87bed7516c19c03fa8aa5763e129bd3577e2e12c9c35df726b72bf894a0f2a4a567067d6789d46730cf362dc5fe35ddb93a2769944aeb0d3a9d4574230cccc2409e5f530ed8f7859630d1045d3f146f405c61de24e157765e95e2f7124a940e25727a475d300f335bd798cea2a4ddf15ac6bc1a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc47af8fef10e7c6e4ab341ae60010000000000000358b2b218db531e6b2e5e1f319132ab8064224e3dc2b65df39512c0508a2ec2ee743fbb33fad01fb0587eadd7c7b728e974c6dd1d985b324256cec18b403764034b8f7edd06d8a7ce84b456b0bd6c01d564d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d3802a93645b17620a5247ee076fac4d10482118c4bbf5dbf4f0dc3fb817b42d2ad173fd25e0000000002b97b0cb70fc1cd673666537ee1b8e3e14610ce1556ddbbd2338715cb28e78f77c66ce9e8854c02cff51d8deaeeda83f4bb08176a4fc15018bc76ca4744edd7ab398cd27df84f081dc7237f902b2edee0d9d4db39010000000f21ef614cdb23a25bb928588c7b9c0a3816369c05d60b732d4ccd19f0383c38ca000000c4f1f59ab319097d1da59a1e347e19c15c9d040fd8106fdb033c10a4c27d76976f831bbbd64c1b06f4fd3d95f58afe401559629cf64d6f85be704489985ac44eb337ba4d759e5fbae81b81700d3deb5aa4fed49a55099d44bd7dd04513705aa4d3bcabdc62493ff4aabb7e232916382b71b8450f62ff6b4ac8389a66215b5822965000000000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="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", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan1\x00kM\xaa\xbf\xf6\xa2\xf1\xe0\xb7\xff\x02\x00\x00\x00\xbcNa+\vb@\x89\x94\x1e\x94\xcd\xeb<\xca\x8fVc^\xdc,\x15\xf1-\xfd\xd9\x8e\xd8\n\x1d\xeeL\xe5\'a\x9e8\xd9[\xf8\xb1\xba\x85\r\xf4\xed\x90\xde\xf6\\\x06\x849UP\xde\xf9\xc5\xe3\xfd\x0f\xfbc\x9cC\xbd+Tc\xd1\x13]\xf8\ntQ)\xa2\xc4x\xc9N3D\xaeI%\xfd\x8ba') 14:24:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0xd8, 0x0, 0x0, 0x0, 0xd8, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 14:24:03 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x11, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 289.743824][T14784] xt_CT: You must specify a L4 protocol and not use inversions on it 14:24:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0xd8, 0x0, 0x0, 0x0, 0xd8, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 14:24:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:03 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x11, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 14:24:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 289.981383][T14799] xt_CT: You must specify a L4 protocol and not use inversions on it 14:24:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0xd8, 0x0, 0x0, 0x0, 0xd8, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 290.437059][T14815] xt_CT: You must specify a L4 protocol and not use inversions on it 14:24:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="b9", 0x1, 0x8000, 0x0, 0x4d) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000300)=""/237) write$binfmt_elf32(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="db3f06f8ec83cf3f00000000dc4b9e3237d0cb0ac77c4e0000000000000008526c8b4741b92900fc00ebfbc0324e0ab4742038cf5a2ab545d6d15a8d32ee6c358f53186882f559eac27b30301f8fe21424983c437530b2411deb7ed069ca0cba07f1f3cb3361235bc5728489f9e45d793522658917072a47a400b8b64c48455f2c815d191109b497d59b988776787ee305d86e053adc92bd82fdbe772fd53e13c520bedf64f638035597e892dfffff000000000000ccb03092d2ec2e43281e4df2c960d9390317b9608dc023737f898cae5065a19fcd554a3c0d0a161bd961b43af340668e27467cce5087e1db6bbea0da27", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0464d959e080b125773818ac153bee79603f675fb842bc9f7cec429860e1dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86da5838adf1905f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bac659172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c34f762ba9534cf2dadea8d828afcd939583c33b226465cbd216eccb16fa6eb8e2335c593797f537c1b7f0a300495696a2d6d5b6c6f3437a25e52521c983969f2af619463b482607c9c7508f0ef7d17dd1", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000002800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203a695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f779d67cfbbbce18c246bd082af616ef6fd993b52ed245b5999341385e8596d9a144557817c8c6df9fb28215d3a67a2c20f0b4a15fca980d34f503612ed36c3d13272db440f0d040338fde7777fe67d6a55137f27d953cca32920f36d122a2e889c42e6d44328e4d32ea0bd195ba8e46a0f7c6c49ede7961e0f28c4791284ebed9c14720ace4e39239ed67d399eca61a04eac3e9b1f0b000000000000b14425753311fd3d47a812ef5be5112250895b5892d09f7e2022d6afb5bfe7eac95c479b28e6571b573cbbfdb09816ba4f0000000000000000000000000000fba912141cbf0b8613aa073cdb353e66b294edc8c842098d71dbfccebb8d8ac92fb3d2e168ba9be61857fd82b720cbcf0ab92e83ffab4930841576b3a543f0f552adff5e1e350e", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="140000003a000b0dff7f0000000000000a000000"], 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@initdev, @in6=@empty}}, {{}, 0x0, @in6=@mcast2}}, 0x0) socket$inet6(0x10, 0x2, 0xa) ftruncate(0xffffffffffffffff, 0x200005) 14:24:03 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:04 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:24:05 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffec2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000040)=""/237, 0xffffff4e}], 0x23a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) getegid() lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() getegid() lstat(0x0, 0x0) 14:24:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x9, 0x1, [0x0]}, 0xa) 14:24:05 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:05 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffec2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000040)=""/237, 0xffffff4e}], 0x23a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) getegid() lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() getegid() lstat(0x0, 0x0) 14:24:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000100)) 14:24:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:05 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a29093020604000000fe01020009003900090035000c030100000019000b4012000001000022dc1338d54404009b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000140)="8270000000000100000097fa82", 0xd}], 0x2}, 0x0) 14:24:05 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffec2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000040)=""/237, 0xffffff4e}], 0x23a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) getegid() lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() getegid() lstat(0x0, 0x0) 14:24:06 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:06 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:06 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:06 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a29093020604000000fe01020009003900090035000c030100000019000b4012000001000022dc1338d54404009b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000140)="8270000000000100000097fa82", 0xd}], 0x2}, 0x0) 14:24:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:06 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:06 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xfffffec2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000040)=""/237, 0xffffff4e}], 0x23a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) lstat(0x0, 0x0) getegid() lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() getegid() lstat(0x0, 0x0) 14:24:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:06 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a29093020604000000fe01020009003900090035000c030100000019000b4012000001000022dc1338d54404009b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000140)="8270000000000100000097fa82", 0xd}], 0x2}, 0x0) 14:24:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:06 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:06 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a29093020604000000fe01020009003900090035000c030100000019000b4012000001000022dc1338d54404009b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000140)="8270000000000100000097fa82", 0xd}], 0x2}, 0x0) 14:24:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:07 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:07 executing program 3: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:07 executing program 4: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 3: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:24:08 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 2: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 4: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 3: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 4: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 2: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) 14:24:08 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:08 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) 14:24:09 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) [ 295.689114][ T26] audit: type=1804 audit(1582640649.003:69): pid=15075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170321292/syzkaller.YU6EBJ/278/bus" dev="sda1" ino=17121 res=1 14:24:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) 14:24:09 executing program 2: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) [ 295.827763][ T26] audit: type=1804 audit(1582640649.113:70): pid=15075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir170321292/syzkaller.YU6EBJ/278/bus" dev="sda1" ino=17121 res=1 14:24:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) [ 295.982893][ T26] audit: type=1804 audit(1582640649.133:71): pid=15075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170321292/syzkaller.YU6EBJ/278/bus" dev="sda1" ino=17121 res=1 14:24:09 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) 14:24:09 executing program 1: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:09 executing program 5: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b10347972a38728ba44821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 14:24:09 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) [ 296.383197][ T26] audit: type=1804 audit(1582640649.703:72): pid=15112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170321292/syzkaller.YU6EBJ/279/bus" dev="sda1" ino=17121 res=1 14:24:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)=0xffffffffffffff75) 14:24:09 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:09 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:09 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) [ 296.525758][ T26] audit: type=1804 audit(1582640649.833:73): pid=15114 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir831580850/syzkaller.qLeoXb/281/bus" dev="sda1" ino=16609 res=1 14:24:10 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) [ 296.651494][ T26] audit: type=1804 audit(1582640649.963:74): pid=15122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir292680549/syzkaller.wnPBu0/279/bus" dev="sda1" ino=16897 res=1 14:24:10 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:24:10 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) [ 296.899663][ T26] audit: type=1804 audit(1582640650.213:75): pid=15133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir946875034/syzkaller.ZqDP96/312/bus" dev="sda1" ino=16547 res=1 14:24:10 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:24:10 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) [ 296.968434][ T26] audit: type=1804 audit(1582640650.243:76): pid=15131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir170321292/syzkaller.YU6EBJ/280/bus" dev="sda1" ino=17233 res=1 14:24:10 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:10 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) [ 297.098596][ T26] audit: type=1804 audit(1582640650.263:77): pid=15138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir831580850/syzkaller.qLeoXb/282/bus" dev="sda1" ino=16737 res=1 14:24:10 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) [ 297.210088][ T26] audit: type=1804 audit(1582640650.433:78): pid=15143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir292680549/syzkaller.wnPBu0/280/bus" dev="sda1" ino=17297 res=1 14:24:10 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:24:10 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:10 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:10 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/102385, 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe56) 14:24:10 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:10 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 14:24:10 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 14:24:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:11 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1c5, 0x10, 0x0}, 0x70) 14:24:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 14:24:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) [ 298.085479][T15200] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 14:24:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1c5, 0x10, 0x0}, 0x70) 14:24:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8e}, 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x10, 0x0}, 0x0) 14:24:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:11 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 14:24:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1c5, 0x10, 0x0}, 0x70) 14:24:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a000000000000000100"/36, 0x24) 14:24:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000240)) 14:24:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1c5, 0x10, 0x0}, 0x70) 14:24:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) 14:24:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a000000000000000100"/36, 0x24) [ 298.883627][T15207] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 14:24:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a000000000000000100"/36, 0x24) 14:24:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) [ 299.041966][T15254] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 14:24:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:12 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 299.194474][T15263] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 14:24:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a000000000000000100"/36, 0x24) [ 299.277488][T15269] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 14:24:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400040008000500090000000800060000000000080003009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) 14:24:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:24:13 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) [ 299.894195][T15294] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 299.922901][T15299] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.935459][T15294] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 14:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400040008000500090000000800060000000000080003009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) 14:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400040008000500090000000800060000000000080003009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) [ 300.178648][T15310] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.178717][T15310] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 14:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400040008000500090000000800060000000000080003009a0d0000"], 0x30}, 0x1, 0x6c}, 0x0) 14:24:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 300.181139][T15311] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.221827][T15314] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.260292][T15318] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.260353][T15318] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 300.375371][T15323] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.375412][T15323] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 14:24:13 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="46cae2d3bae97ae7b04ed5adad21d66f4c0cf04acfe85904d2e2659a6cde08a73a103cf127d0ae9f40b8d5c3983712e6738054588529c3c2bdf9290e80ac9445129954c972bfcf7a4003ce08c181b0f66c7b4d50c0da9706d508b5bc07b73a13d36c6a0ce1a80b20ce2d51fea44263e962dad568fdf921d32303ad106943a220f83db760d9ebf8f45d03156fc6bdf637aa14d1082d768882c1d373a4640123624f3204d6e21a4fd4323589d2f9cea3a630e47e9e4a89afbabc6e3ad7f4b1a96ca25df02b3f3a99b54fe82a0d18c9393c339b8fc8d8e7df4bb50ec138da5fd1605a3b5f8d1a873557d63dee23445e3d386e64c68e67dcfdddeb7955b72e8669fa746bc506a0ade1a8dd6ff7a592cab6520b7210da8076ad1779e150b97e17045db032cb4a5d6cb6b2f5079ebe3b7772b088ed127c4d739ad1fc191c13ccbad3707b6c61f10458070cd9b7dd04dc9dc624a1a8f0e4ee7a484c7cf7d800bcc22b412398159052631167c7678af18fc6005809dd1bf537428588e914f1568d31f5942048e22966bfb9a102e26c8949ba6097cb5c318a34240edc2404c308243c9248921f06bb0965a7832f1555e0ceb8b9ad06519736ad4f6d98e3425c1345ee1458c2820cb1a577822e4b45899c62acbb6469be6ade5c8dcb5ae4bd3163961f9585f798eb398529dd743b7ef845e4081ae2046effa140807c4c5337226afe92b7bd035da14e11715cad5a038d92f5b6cde3e62818c112502df055231559ec8ffed113af76d822355473eae7e89b2b12a70fabebeac979521088bd80e7f0d8e700425461755b192d9daef23731bbe0750fc6c7a9a9c57f9e72717a007ec62ed6e10cee837babce6862f89b51a486219232774e13e3e578ab67e34a2d02f6cf986e3a6846ce42c6e6e1c540bed78a8d9f17691575a168522a81779b2cf0ed36de0073302026a44a049f4edff30c8489d532fec3df6fc695a06c7c8ce5d15d9708cc8c1a715d79dfb86f3bc634400156a8d8773398eb09aac64ba631f855f2df05cdb3a1201e44ca5482295dfa2cf8208d573f9ac9a119af0dac9e47ae235d46076b6a150944e1bc8f54ae82dc0a1c38a138e7a181fcebd8c12c191c95db81439e226f40d75358fbab057cd97f312e2225cb326da2784fbf01810982ac20c3fbfc72014b0b790450afa9e7c6aca32b4e151f6fa61aefdd38160a882847ef6041497083318db04a73604750e071a61091e528ec7eff5efb217b7fdbdaec0b239d25f0e2a91a5e41512f5e5cebe8ec3d6d4249f6287ac21cb560b8dedf5dd1a445600f92d67766a5c05a375b2e7930cc8afc02a11b2105141f93511b46b8f3c847b4175597d970c129a60833e416d661239861d669356695bc64405950b88bce324b3df8c015c152c964684d899e819fad409c9910d3ab5368d830a62d21025134b3d5e95ea084aa7e5791dcb39c8ff11600b571bbad3ff131292837f1def04f0a4cfafb6aad33a2625bef775ea6313e2dff038c2eabb6afe5c705ea3a0be3c84eb7abc3cb59dcfd799d75bc887af104cc15df77704badba85cdfbfc1fe816a1bd05d322cd4769014e95c4658cb5d9e4160f2c56ab4a4ec29aa0519c73f6cb92a08fb63b9cf5d7803176ef6ac3c288363545359cce94e3d79362b71cddd3d8c4256e849d589dd6dc49520faa151019b2195426d73c7f3ce54433ccb15bad3f5fa26b09f12596ccd37d818bed6ceb3e155b7a2c65697abee86d918a5261e60ca6f991d3c91c38772d7b9d2a81172843196e49b5526e617d147c4adb047a798bb87dadb3cdb93677f65707270f9939a68b2767b299c9cd66194bebd31ec185f926fae28cd0e219271eaaa165ef6c32e047f8e3c42e9355b7de68ad02206fb4981143fbb2a5ad4cef800368f162e566030455a5f7458c6c728b0b253cbc6babd8380c377ff480b42d694ad97c7dd92a044e43f6ed74a4ca3342c27aaee1fa67371d83397f6d2dfea24a6da01d2b1ca424edb86bc224de14459781b27f7117e3858333a84680a7489934863c4a7ec880fe27da44de2ab8487a0ef354da37f104705afb89d75865eccaaf468b83ac2302bed144cb5887f18392ee4ffc5d66d9780edc3b4b5cd680c7bb1017ccee763b4d237ae94288fb43df552d8d337c09dfe9cc88797edc8bc9d5073e6fb3a50a7dab4615b5804fceeebf4b9689a8226ec78d02ed403ebc4973398f90c0531fb73598e61dbe5bb9f60549aee383ebfab6a7f800129236dc844355a78142d1fb8bbef1534651df94c378589f5859340e1e83e7b838b72a8e55e61117f1e29d01f058fa9dee38c2a93ba2c0a65e9373116d5cc97a0f9b3ef25722d76c959db2f20c872ca5651c86c5ad19e3ad8812728b5736ff6c72a5632f8d7dba12be35f76f08ec08e852991220b7cb54021e0182396967df22bc2dad67ab722149c9a3b8ba66edcbe9876928e082a2b4ae65509828f7a3ee945e60fb07f47dc804c3653e67202861ae432171e72b6b639f4e72cfe8cb49141248e96edfe09819bc9e7f9cde911af89be5dca055180b06bb4b713b6501b7bd0ae981be717465bb93c81715958f5906a25d676da426c43222fd214ba6809d423fdfae9125d52f7d762a81ad6d11deea116e5b48884ae5c16a24cb1dd5750449a9d1f404ac4ef9f04ff75f8144a8582a73df9f6ac457234d2b63dcb6bbc375522197d1c5928c54cadf50fff8627d9f3c1072f35f6c85addab5d543a0d361c1203ee960cf2b72f90864b1f003d570be3903c1179ca9bbfaef461de471b3dbb4c441f5891907a16bf9be4cf87d0012936c2d65b31b210b76a5640c445299b5ce24e86dc0e8960e8145fe1c066dc3459cc7dc4dca231fe509c2608576e4af7e04aee5e2ec68f18f730497268bbc4db14b483ced8dc79997281328aff35ad4d0968b53976fb4f8bb05d5b501d7f5e88903768e4fb4da4663f8f7aae3c4747b6f0767e2dea9c44324ed804239c910c1e1cec1bc2822368d68b584aa045efdb74cfbaa728bec38d3521fec00d9d7702752204b5f5f5243d39b0d44", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:13 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 300.863735][T15345] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 14:24:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:14 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 14:24:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 301.098902][T15352] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 14:24:14 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="46cae2d3bae97ae7b04ed5adad21d66f4c0cf04acfe85904d2e2659a6cde08a73a103cf127d0ae9f40b8d5c3983712e6738054588529c3c2bdf9290e80ac9445129954c972bfcf7a4003ce08c181b0f66c7b4d50c0da9706d508b5bc07b73a13d36c6a0ce1a80b20ce2d51fea44263e962dad568fdf921d32303ad106943a220f83db760d9ebf8f45d03156fc6bdf637aa14d1082d768882c1d373a4640123624f3204d6e21a4fd4323589d2f9cea3a630e47e9e4a89afbabc6e3ad7f4b1a96ca25df02b3f3a99b54fe82a0d18c9393c339b8fc8d8e7df4bb50ec138da5fd1605a3b5f8d1a873557d63dee23445e3d386e64c68e67dcfdddeb7955b72e8669fa746bc506a0ade1a8dd6ff7a592cab6520b7210da8076ad1779e150b97e17045db032cb4a5d6cb6b2f5079ebe3b7772b088ed127c4d739ad1fc191c13ccbad3707b6c61f10458070cd9b7dd04dc9dc624a1a8f0e4ee7a484c7cf7d800bcc22b412398159052631167c7678af18fc6005809dd1bf537428588e914f1568d31f5942048e22966bfb9a102e26c8949ba6097cb5c318a34240edc2404c308243c9248921f06bb0965a7832f1555e0ceb8b9ad06519736ad4f6d98e3425c1345ee1458c2820cb1a577822e4b45899c62acbb6469be6ade5c8dcb5ae4bd3163961f9585f798eb398529dd743b7ef845e4081ae2046effa140807c4c5337226afe92b7bd035da14e11715cad5a038d92f5b6cde3e62818c112502df055231559ec8ffed113af76d822355473eae7e89b2b12a70fabebeac979521088bd80e7f0d8e700425461755b192d9daef23731bbe0750fc6c7a9a9c57f9e72717a007ec62ed6e10cee837babce6862f89b51a486219232774e13e3e578ab67e34a2d02f6cf986e3a6846ce42c6e6e1c540bed78a8d9f17691575a168522a81779b2cf0ed36de0073302026a44a049f4edff30c8489d532fec3df6fc695a06c7c8ce5d15d9708cc8c1a715d79dfb86f3bc634400156a8d8773398eb09aac64ba631f855f2df05cdb3a1201e44ca5482295dfa2cf8208d573f9ac9a119af0dac9e47ae235d46076b6a150944e1bc8f54ae82dc0a1c38a138e7a181fcebd8c12c191c95db81439e226f40d75358fbab057cd97f312e2225cb326da2784fbf01810982ac20c3fbfc72014b0b790450afa9e7c6aca32b4e151f6fa61aefdd38160a882847ef6041497083318db04a73604750e071a61091e528ec7eff5efb217b7fdbdaec0b239d25f0e2a91a5e41512f5e5cebe8ec3d6d4249f6287ac21cb560b8dedf5dd1a445600f92d67766a5c05a375b2e7930cc8afc02a11b2105141f93511b46b8f3c847b4175597d970c129a60833e416d661239861d669356695bc64405950b88bce324b3df8c015c152c964684d899e819fad409c9910d3ab5368d830a62d21025134b3d5e95ea084aa7e5791dcb39c8ff11600b571bbad3ff131292837f1def04f0a4cfafb6aad33a2625bef775ea6313e2dff038c2eabb6afe5c705ea3a0be3c84eb7abc3cb59dcfd799d75bc887af104cc15df77704badba85cdfbfc1fe816a1bd05d322cd4769014e95c4658cb5d9e4160f2c56ab4a4ec29aa0519c73f6cb92a08fb63b9cf5d7803176ef6ac3c288363545359cce94e3d79362b71cddd3d8c4256e849d589dd6dc49520faa151019b2195426d73c7f3ce54433ccb15bad3f5fa26b09f12596ccd37d818bed6ceb3e155b7a2c65697abee86d918a5261e60ca6f991d3c91c38772d7b9d2a81172843196e49b5526e617d147c4adb047a798bb87dadb3cdb93677f65707270f9939a68b2767b299c9cd66194bebd31ec185f926fae28cd0e219271eaaa165ef6c32e047f8e3c42e9355b7de68ad02206fb4981143fbb2a5ad4cef800368f162e566030455a5f7458c6c728b0b253cbc6babd8380c377ff480b42d694ad97c7dd92a044e43f6ed74a4ca3342c27aaee1fa67371d83397f6d2dfea24a6da01d2b1ca424edb86bc224de14459781b27f7117e3858333a84680a7489934863c4a7ec880fe27da44de2ab8487a0ef354da37f104705afb89d75865eccaaf468b83ac2302bed144cb5887f18392ee4ffc5d66d9780edc3b4b5cd680c7bb1017ccee763b4d237ae94288fb43df552d8d337c09dfe9cc88797edc8bc9d5073e6fb3a50a7dab4615b5804fceeebf4b9689a8226ec78d02ed403ebc4973398f90c0531fb73598e61dbe5bb9f60549aee383ebfab6a7f800129236dc844355a78142d1fb8bbef1534651df94c378589f5859340e1e83e7b838b72a8e55e61117f1e29d01f058fa9dee38c2a93ba2c0a65e9373116d5cc97a0f9b3ef25722d76c959db2f20c872ca5651c86c5ad19e3ad8812728b5736ff6c72a5632f8d7dba12be35f76f08ec08e852991220b7cb54021e0182396967df22bc2dad67ab722149c9a3b8ba66edcbe9876928e082a2b4ae65509828f7a3ee945e60fb07f47dc804c3653e67202861ae432171e72b6b639f4e72cfe8cb49141248e96edfe09819bc9e7f9cde911af89be5dca055180b06bb4b713b6501b7bd0ae981be717465bb93c81715958f5906a25d676da426c43222fd214ba6809d423fdfae9125d52f7d762a81ad6d11deea116e5b48884ae5c16a24cb1dd5750449a9d1f404ac4ef9f04ff75f8144a8582a73df9f6ac457234d2b63dcb6bbc375522197d1c5928c54cadf50fff8627d9f3c1072f35f6c85addab5d543a0d361c1203ee960cf2b72f90864b1f003d570be3903c1179ca9bbfaef461de471b3dbb4c441f5891907a16bf9be4cf87d0012936c2d65b31b210b76a5640c445299b5ce24e86dc0e8960e8145fe1c066dc3459cc7dc4dca231fe509c2608576e4af7e04aee5e2ec68f18f730497268bbc4db14b483ced8dc79997281328aff35ad4d0968b53976fb4f8bb05d5b501d7f5e88903768e4fb4da4663f8f7aae3c4747b6f0767e2dea9c44324ed804239c910c1e1cec1bc2822368d68b584aa045efdb74cfbaa728bec38d3521fec00d9d7702752204b5f5f5243d39b0d44", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:24:14 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 14:24:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4", 0x11}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:24:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 14:24:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:15 executing program 2: pipe(&(0x7f00000000c0)) socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 14:24:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:15 executing program 2: pipe(&(0x7f00000000c0)) socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 14:24:15 executing program 1: pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:24:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x10, 0x1, 0x3d}}], 0x10}}], 0x2, 0x0) 14:24:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0xc, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}}}}}}, 0x0) [ 302.367073][ T7963] ================================================================== [ 302.375481][ T7963] BUG: KCSAN: data-race in generic_fillattr / shmem_symlink [ 302.382788][ T7963] [ 302.385130][ T7963] write to 0xffff888124d839f0 of 16 bytes by task 7964 on cpu 0: [ 302.392862][ T7963] shmem_symlink+0x18f/0x3e0 [ 302.397454][ T7963] vfs_symlink+0x218/0x310 [ 302.401867][ T7963] do_symlinkat+0x1a5/0x1e0 [ 302.406370][ T7963] __x64_sys_symlink+0x3f/0x50 [ 302.411141][ T7963] do_syscall_64+0xcc/0x3a0 14:24:15 executing program 2: pipe(&(0x7f00000000c0)) socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) [ 302.415653][ T7963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.421532][ T7963] [ 302.423867][ T7963] read to 0xffff888124d839f0 of 16 bytes by task 7963 on cpu 1: [ 302.431840][ T7963] generic_fillattr+0x16a/0x1e0 [ 302.436691][ T7963] vfs_getattr_nosec+0x160/0x170 [ 302.441622][ T7963] vfs_getattr+0x54/0x70 [ 302.445866][ T7963] vfs_statx+0x108/0x190 [ 302.450102][ T7963] __do_sys_newstat+0x51/0xb0 [ 302.454784][ T7963] __x64_sys_newstat+0x3a/0x50 [ 302.459994][ T7963] do_syscall_64+0xcc/0x3a0 [ 302.464500][ T7963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.470374][ T7963] [ 302.472701][ T7963] Reported by Kernel Concurrency Sanitizer on: [ 302.478848][ T7963] CPU: 1 PID: 7963 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 302.486724][ T7963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.496771][ T7963] ================================================================== [ 302.504826][ T7963] Kernel panic - not syncing: panic_on_warn set ... [ 302.511410][ T7963] CPU: 1 PID: 7963 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 302.520154][ T7963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.530192][ T7963] Call Trace: [ 302.533479][ T7963] dump_stack+0x11d/0x181 [ 302.537806][ T7963] panic+0x210/0x640 [ 302.541725][ T7963] ? vprintk_func+0x8d/0x140 [ 302.546321][ T7963] kcsan_report.cold+0xc/0x1a [ 302.550999][ T7963] kcsan_setup_watchpoint+0x307/0x400 [ 302.556368][ T7963] __tsan_read16+0xc6/0x100 [ 302.560863][ T7963] generic_fillattr+0x16a/0x1e0 [ 302.565704][ T7963] vfs_getattr_nosec+0x160/0x170 [ 302.570635][ T7963] vfs_getattr+0x54/0x70 [ 302.574878][ T7963] vfs_statx+0x108/0x190 [ 302.579115][ T7963] __do_sys_newstat+0x51/0xb0 [ 302.583801][ T7963] __x64_sys_newstat+0x3a/0x50 [ 302.588559][ T7963] do_syscall_64+0xcc/0x3a0 [ 302.593058][ T7963] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.598958][ T7963] RIP: 0033:0x7f0e4c44ec65 [ 302.603368][ T7963] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 302.623047][ T7963] RSP: 002b:00007ffdfab5b4a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 302.631448][ T7963] RAX: ffffffffffffffda RBX: 00007ffdfab5b540 RCX: 00007f0e4c44ec65 [ 302.639417][ T7963] RDX: 00007ffdfab5b4b0 RSI: 00007ffdfab5b4b0 RDI: 00007ffdfab5b540 [ 302.647392][ T7963] RBP: 00000000014d2e80 R08: 00007ffdfab5b550 R09: 00007f0e4c4a51a0 [ 302.655356][ T7963] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000014ba250 [ 302.663407][ T7963] R13: 0000000000000000 R14: 00000000014ba250 R15: 000000000000000b [ 302.672622][ T7963] Kernel Offset: disabled [ 302.676946][ T7963] Rebooting in 86400 seconds..