040), 0xff66}]) 18:55:02 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nfs\x00', 0x0, &(0x7f0000000200)='acl\x00\x00') 18:55:02 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 18:55:03 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nfs\x00', 0x0, &(0x7f0000000200)='acl\x00\x00') 18:55:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) creat(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 18:55:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 18:55:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:03 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nfs\x00', 0x0, &(0x7f0000000200)='acl\x00\x00') 18:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) 18:55:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 705.647986][T21874] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:55:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 705.898172][T21874] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) 18:55:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 706.280479][T21911] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:55:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) 18:55:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 707.092708][T21946] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:55:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, 0x0) 18:55:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 707.663107][T21979] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:55:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b93a1001c00f32b8010000000f01d9660f23969a617a9394a500b9d5090000b8b2000000ba000000000f30f40f01c2c4e2791c466db8010000000f01d92e64670f01cf"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, 0x8) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4(r4, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x4, 0x5, 0x81, 0xaa, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 18:55:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 18:55:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200)}, 0x20) 18:55:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 18:55:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200)}, 0x20) 18:55:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 18:55:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200)}, 0x20) 18:55:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009e40)=[{{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/115, 0x73}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/142, 0x8e}, {&(0x7f00000039c0)=""/114, 0x72}, {&(0x7f0000003a40)=""/41, 0x29}, {&(0x7f0000003a80)=""/242, 0xf2}], 0x9, &(0x7f0000003c40)=""/4096, 0x1000}, 0xee}, {{&(0x7f0000004c40)=@tipc=@name, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/31, 0x1f}, {&(0x7f0000004d00)=""/85, 0x55}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x3, &(0x7f0000005dc0)=""/4096, 0x1000}}, {{&(0x7f0000006dc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e40)=""/109, 0x6d}, {&(0x7f0000006ec0)=""/168, 0xa8}, {&(0x7f0000007080)=""/53, 0x35}, {&(0x7f00000070c0)=""/83, 0x53}], 0x4, &(0x7f00000071c0)=""/196, 0xc4}, 0x7}, {{&(0x7f00000072c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007340)=""/142, 0x8e}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/106, 0x6a}, {&(0x7f0000008480)=""/241, 0xf1}], 0x4, &(0x7f00000085c0)=""/14, 0xe}, 0xd0}, {{&(0x7f0000008600)=@xdp, 0x80, &(0x7f00000088c0)=[{&(0x7f0000008680)=""/106, 0x6a}, {&(0x7f0000008700)=""/61, 0x3d}, {&(0x7f0000008740)=""/90, 0x5a}, {&(0x7f00000087c0)=""/3, 0x3}, {&(0x7f0000008800)=""/132, 0x84}], 0x5, &(0x7f0000008940)=""/222, 0xde}, 0x6000000}, {{&(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000009b00)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/4096, 0x1000}], 0x2, &(0x7f0000009b40)=""/118, 0x76}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d80)=""/141, 0x8d}, 0x6}], 0x7, 0x20000000, &(0x7f000000a000)={0x77359400}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 18:55:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000200)}, 0x20) 18:55:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:07 executing program 2: clone3(&(0x7f0000000340)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {}, &(0x7f0000000200), 0xfffffffffffffe7f, &(0x7f0000000240)=""/60, &(0x7f0000000280)=[0x0], 0x1}, 0x50) 18:55:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:07 executing program 5: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d38080b488e34690dd3b60bfd10d") 18:55:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01007bf99eed000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, &(0x7f0000000040)={@mcast2={0xff, 0x6, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 18:55:08 executing program 2: clone3(&(0x7f0000000340)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {}, &(0x7f0000000200), 0xfffffffffffffe7f, &(0x7f0000000240)=""/60, &(0x7f0000000280)=[0x0], 0x1}, 0x50) 18:55:08 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:08 executing program 2: clone3(&(0x7f0000000340)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {}, &(0x7f0000000200), 0xfffffffffffffe7f, &(0x7f0000000240)=""/60, &(0x7f0000000280)=[0x0], 0x1}, 0x50) 18:55:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:08 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:09 executing program 5: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d38080b488e34690dd3b60bfd10d") 18:55:09 executing program 2: clone3(&(0x7f0000000340)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {}, &(0x7f0000000200), 0xfffffffffffffe7f, &(0x7f0000000240)=""/60, &(0x7f0000000280)=[0x0], 0x1}, 0x50) 18:55:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000480), 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080dbf055e0bcfe8696071") sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000020400"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000c0010000000200002001020000368cb462dc8775fc"], 0x48}, 0x1, 0x0, 0x0, 0xe7c25a6c6651fecf}, 0x48850) dup2(r0, r1) 18:55:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:55:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:09 executing program 5: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d38080b488e34690dd3b60bfd10d") 18:55:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690c12892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 18:55:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:55:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690c12892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 18:55:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:10 executing program 5: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d38080b488e34690dd3b60bfd10d") 18:55:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 18:55:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) 18:55:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) 18:55:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x2}}, 0x26) 18:55:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000044b816d9035b9fedfd316f5e0e1dc05f33a8df31119f6980083ab14bd5428385e2ac127445a85c3d08a1e61b99bbe7838b63a03967cc2d37ae20c861f102c044ecd349137b4f10c1c8b57c9164dd10cdf7397027093c9f2eb99936653b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f086dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:55:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x2}}, 0x26) 18:55:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00'}) 18:55:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x2}}, 0x26) 18:55:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x404, 0x0) 18:55:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00'}) 18:55:12 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x2}}, 0x26) 18:55:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00'}) 18:55:13 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)='F', 0x1, r0) 18:55:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e15", 0x11, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7a", @ANYRES64=r13, @ANYPTR64, @ANYRESDEC=r7], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES64=r6], 0x52}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:55:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) 18:55:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00'}) 18:55:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:13 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)='F', 0x1, r0) 18:55:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) 18:55:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x404, 0x0) 18:55:14 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)='F', 0x1, r0) 18:55:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local}}) 18:55:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) 18:55:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local}}) 18:55:14 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)='F', 0x1, r0) 18:55:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x6d, &(0x7f00007dc000)}, 0x10) 18:55:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local}}) 18:55:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x404, 0x0) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local}}) 18:55:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x404, 0x0) 18:55:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 18:55:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 18:55:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1c00}, 0x20) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) [ 720.016749][T22543] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 720.030123][T22543] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 720.070026][T22543] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:55:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 720.153414][T22543] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:55:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1c00}, 0x20) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 720.708187][T22576] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 720.742750][T22576] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:55:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1c00}, 0x20) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 721.195066][T22585] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 721.235844][T22585] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:55:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1c00}, 0x20) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:55:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 18:55:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 721.840148][T22607] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 721.910036][T22607] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:55:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 722.019496][T22618] bridge0: port 3(ipvlan1) entered blocking state [ 722.044230][T22618] bridge0: port 3(ipvlan1) entered disabled state 18:55:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0x60}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 18:55:20 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 18:55:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) 18:55:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0x60}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 18:55:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 722.436584][T22637] bridge0: port 3(ipvlan1) entered blocking state [ 722.495023][T22637] bridge0: port 3(ipvlan1) entered disabled state 18:55:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0x60}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 18:55:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) 18:55:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 18:55:20 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:20 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 722.816960][T22655] bridge0: port 3(ipvlan1) entered blocking state [ 722.849463][T22655] bridge0: port 3(ipvlan1) entered disabled state 18:55:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0x60}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 18:55:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 18:55:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) 18:55:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x11) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x88) 18:55:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 723.177571][T22674] bridge0: port 3(ipvlan1) entered blocking state [ 723.196277][T22674] bridge0: port 3(ipvlan1) entered disabled state 18:55:21 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) 18:55:21 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:21 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 18:55:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000) 18:55:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x11) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x88) 18:55:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:21 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:21 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="a70d9d0cdc7d12bd0e911c3cd9b3eb1e202e6842b16aed9bf7afadb99ff72dbf48124de16e63afa0fc241f99646558bbb241829cf16ae396ed804a557a82995e2927ee57aa09fabcc36938cc1d9b3664", 0x50}) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r2, r1) r3 = socket$inet(0x10, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:55:21 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 18:55:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 18:55:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x11) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x88) 18:55:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:55:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 18:55:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x11) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x88) 18:55:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x45, 0xa1, 0x8}, 0x20) 18:55:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:55:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 724.254011][T22728] BPF:Unsupported section found 18:55:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 724.291641][T22730] BPF:Unsupported section found 18:55:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x45, 0xa1, 0x8}, 0x20) 18:55:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 724.579673][T22741] BPF:Unsupported section found 18:56:21 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 18:56:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 18:56:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:56:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x45, 0xa1, 0x8}, 0x20) 18:56:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 18:56:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 784.001789][T22758] BPF:Unsupported section found 18:56:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x45, 0xa1, 0x8}, 0x20) [ 784.109582][ T471] tipc: TX() has been purged, node left! 18:56:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 18:56:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 784.329469][T22768] BPF:Unsupported section found 18:56:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 785.552135][ T471] device bridge_slave_1 left promiscuous mode [ 785.558495][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.640275][ T471] device bridge_slave_0 left promiscuous mode [ 785.646463][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.702755][ T471] device veth1_vlan left promiscuous mode [ 785.708634][ T471] device veth0_vlan left promiscuous mode [ 786.589923][ T471] device hsr_slave_0 left promiscuous mode [ 786.630042][ T471] device hsr_slave_1 left promiscuous mode [ 786.675881][ T471] team0 (unregistering): Port device team_slave_1 removed [ 786.686613][ T471] team0 (unregistering): Port device team_slave_0 removed [ 786.696240][ T471] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 786.733577][ T471] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 786.812739][ T471] bond0 (unregistering): Released all slaves [ 786.936001][T22785] IPVS: ftp: loaded support on port[0] = 21 [ 786.987437][T22785] chnl_net:caif_netlink_parms(): no params data found [ 787.013974][T22785] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.021202][T22785] bridge0: port 1(bridge_slave_0) entered disabled state [ 787.029002][T22785] device bridge_slave_0 entered promiscuous mode [ 787.092745][T22785] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.099921][T22785] bridge0: port 2(bridge_slave_1) entered disabled state [ 787.107745][T22785] device bridge_slave_1 entered promiscuous mode [ 787.129053][T22785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 787.143161][T22785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 787.166000][T22785] team0: Port device team_slave_0 added [ 787.173642][T22785] team0: Port device team_slave_1 added [ 787.232973][T22785] device hsr_slave_0 entered promiscuous mode [ 787.271068][T22785] device hsr_slave_1 entered promiscuous mode [ 787.310521][T22785] debugfs: Directory 'hsr0' with parent '/' already present! [ 787.345594][T22785] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.352719][T22785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 787.360072][T22785] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.367184][T22785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 787.408764][T22785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 787.425420][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 787.437314][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 787.446067][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 787.463327][T22785] 8021q: adding VLAN 0 to HW filter on device team0 [ 787.478090][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 787.486956][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.494019][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 787.521849][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 787.530760][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.537878][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 787.546776][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 787.555624][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 787.564169][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 787.572815][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 787.581362][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 787.592232][T22785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 787.607545][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 787.615340][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 787.632875][T22785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 787.702335][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 787.715432][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 787.726747][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 787.735212][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 787.745686][T22785] device veth0_vlan entered promiscuous mode [ 787.755936][T22785] device veth1_vlan entered promiscuous mode 18:56:25 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000028) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) 18:56:25 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:56:25 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:25 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 787.940459][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 787.948549][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:56:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:56:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:56:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:56:27 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:57:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x393}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:57:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7455f407e7a6acd9545313ca9bbf8c1b819b02289b4cdd648dc12816212a69f8c55692026c3e8399879b412351991c39553cfa8d128f51e53dd4f1063e1733f1b8f3ede516f7d670fbffb53e4fc1ad593b95e99e23b3657dee01f7834f92171534a8850f090aa69a61e9d0599eb10491ce074998e7e4156960dc6b368a21d9d2b9ee7ace0c0003715fde1a36403a5b162f47be0226b08ddcb1bdb5efa78dd6f1cf3be22196bfb3eb6947e7fa7e9c3d819231a11303b169bc6abeca64a0796096"], 0x11c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0f289532c97dfb3ef3ff00000000000034954cb0ab076174c78c2c46e87f198df011ca16f37133c93ad8040000010000000000189095329db6a5d8b535a764ced72814"], 0x43}}, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), &(0x7f0000000100)=0x83) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:57:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @dev}, @l2, @l2}) 18:57:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 18:57:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x230, &(0x7f0000000440)="df62ffc93c70d87064e8d91d3d6ee2e04b91ab10143d9bbe8edd92b3652f25ac64ace69141f6164b425da259db14d57828ebf97836a8f232674be5100420893cba211c4afdb04bf6c06f65185bc10abcc7c0969537e541a4d922f0cddacfdd4af9e7d70db76e242ce122dda76dbe672d43581adc03ff062fb54a13a33238f7c44645b55bc40a71d047574ee55ff0844253adccdaaf2e62755b7942d09ebe2beb6233101095b70837bf55747d20185d9f975487cc22428c3903dc967c33debfe06164d56272e65b625ba1db25e4d3f3e9b3e4c41f6c757e", 0x0, 0xfadc, 0x0, 0x0, 0xe4b64aed, &(0x7f00000000c0)="2dd5a7d58ff97d77be3e3209640a4b7feaa9067b232757ce50ad31cd9fa8b9b2adcf1c3e5b01e5a6003db1a5ba14d5d1076860d9ef9bed3adcb997bdc7f7144a4f3bde3e01123b8bec66468e350fee8121e78899960d28313f8bf2fe509228c419f05ce35f6d71d9cc7c026b7fffc08d1461ac8b1736dc7d7cea1182e6d9e802f791b739aa126fb65ab21e5f8b116fbd81b9709d00a944e7341c0306a3"}, 0x28) [ 848.080173][T21859] tipc: TX() has been purged, node left! 18:57:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x393}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:57:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 18:57:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @dev}, @l2, @l2}) 18:57:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:57:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @dev}, @l2, @l2}) 18:57:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 18:57:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x393}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:57:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @dev}, @l2, @l2}) 18:57:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:57:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) [ 849.591747][T21859] device bridge_slave_1 left promiscuous mode [ 849.597927][T21859] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.660344][T21859] device bridge_slave_0 left promiscuous mode [ 849.666546][T21859] bridge0: port 1(bridge_slave_0) entered disabled state [ 849.723318][T21859] device veth1_vlan left promiscuous mode [ 849.729156][T21859] device veth0_vlan left promiscuous mode [ 850.639994][T21859] device hsr_slave_0 left promiscuous mode [ 850.709626][T21859] device hsr_slave_1 left promiscuous mode [ 850.766153][T21859] team0 (unregistering): Port device team_slave_1 removed [ 850.775902][T21859] team0 (unregistering): Port device team_slave_0 removed [ 850.785601][T21859] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 850.843144][T21859] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 850.909766][T21859] bond0 (unregistering): Released all slaves [ 851.005500][T22891] IPVS: ftp: loaded support on port[0] = 21 [ 851.056077][T22891] chnl_net:caif_netlink_parms(): no params data found [ 851.083025][T22891] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.090153][T22891] bridge0: port 1(bridge_slave_0) entered disabled state [ 851.097815][T22891] device bridge_slave_0 entered promiscuous mode [ 851.105381][T22891] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.112553][T22891] bridge0: port 2(bridge_slave_1) entered disabled state [ 851.120463][T22891] device bridge_slave_1 entered promiscuous mode [ 851.181575][T22891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 851.195771][T22891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 851.218790][T22891] team0: Port device team_slave_0 added [ 851.225547][T22891] team0: Port device team_slave_1 added [ 851.291829][T22891] device hsr_slave_0 entered promiscuous mode [ 851.359930][T22891] device hsr_slave_1 entered promiscuous mode [ 851.429605][T22891] debugfs: Directory 'hsr0' with parent '/' already present! [ 851.466049][T22891] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.473151][T22891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 851.480562][T22891] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.487593][T22891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.529372][T22891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 851.545764][ T8375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 851.556896][ T8375] bridge0: port 1(bridge_slave_0) entered disabled state [ 851.564908][ T8375] bridge0: port 2(bridge_slave_1) entered disabled state [ 851.577996][T22891] 8021q: adding VLAN 0 to HW filter on device team0 [ 851.589761][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 851.598425][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.605469][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.632288][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 851.640981][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 851.647995][ T8374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 851.656679][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 851.665652][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 851.674464][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 851.682880][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 851.692937][T22891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 851.701358][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 851.719374][T22891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 851.728224][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 851.736192][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 851.783623][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 851.797854][T22891] device veth0_vlan entered promiscuous mode [ 851.804851][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 851.814131][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 851.822358][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 851.834416][T22891] device veth1_vlan entered promiscuous mode 18:57:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:57:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 18:57:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x393}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 18:57:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x230, &(0x7f0000000440)="df62ffc93c70d87064e8d91d3d6ee2e04b91ab10143d9bbe8edd92b3652f25ac64ace69141f6164b425da259db14d57828ebf97836a8f232674be5100420893cba211c4afdb04bf6c06f65185bc10abcc7c0969537e541a4d922f0cddacfdd4af9e7d70db76e242ce122dda76dbe672d43581adc03ff062fb54a13a33238f7c44645b55bc40a71d047574ee55ff0844253adccdaaf2e62755b7942d09ebe2beb6233101095b70837bf55747d20185d9f975487cc22428c3903dc967c33debfe06164d56272e65b625ba1db25e4d3f3e9b3e4c41f6c757e", 0x0, 0xfadc, 0x0, 0x0, 0xe4b64aed, &(0x7f00000000c0)="2dd5a7d58ff97d77be3e3209640a4b7feaa9067b232757ce50ad31cd9fa8b9b2adcf1c3e5b01e5a6003db1a5ba14d5d1076860d9ef9bed3adcb997bdc7f7144a4f3bde3e01123b8bec66468e350fee8121e78899960d28313f8bf2fe509228c419f05ce35f6d71d9cc7c026b7fffc08d1461ac8b1736dc7d7cea1182e6d9e802f791b739aa126fb65ab21e5f8b116fbd81b9709d00a944e7341c0306a3"}, 0x28) 18:57:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) [ 852.010358][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 852.019127][T20099] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:57:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 18:57:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000100)) 18:57:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x230, &(0x7f0000000440)="df62ffc93c70d87064e8d91d3d6ee2e04b91ab10143d9bbe8edd92b3652f25ac64ace69141f6164b425da259db14d57828ebf97836a8f232674be5100420893cba211c4afdb04bf6c06f65185bc10abcc7c0969537e541a4d922f0cddacfdd4af9e7d70db76e242ce122dda76dbe672d43581adc03ff062fb54a13a33238f7c44645b55bc40a71d047574ee55ff0844253adccdaaf2e62755b7942d09ebe2beb6233101095b70837bf55747d20185d9f975487cc22428c3903dc967c33debfe06164d56272e65b625ba1db25e4d3f3e9b3e4c41f6c757e", 0x0, 0xfadc, 0x0, 0x0, 0xe4b64aed, &(0x7f00000000c0)="2dd5a7d58ff97d77be3e3209640a4b7feaa9067b232757ce50ad31cd9fa8b9b2adcf1c3e5b01e5a6003db1a5ba14d5d1076860d9ef9bed3adcb997bdc7f7144a4f3bde3e01123b8bec66468e350fee8121e78899960d28313f8bf2fe509228c419f05ce35f6d71d9cc7c026b7fffc08d1461ac8b1736dc7d7cea1182e6d9e802f791b739aa126fb65ab21e5f8b116fbd81b9709d00a944e7341c0306a3"}, 0x28) 18:57:30 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 18:57:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000100)) 18:57:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) 18:57:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000100)) 18:57:31 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 18:57:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000019000507d25a80648c63940d1924fccc170560100007400a070000053582c13715", 0x25}], 0x1}, 0x0) 18:57:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 18:57:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f0000000100)) 18:57:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x230, &(0x7f0000000440)="df62ffc93c70d87064e8d91d3d6ee2e04b91ab10143d9bbe8edd92b3652f25ac64ace69141f6164b425da259db14d57828ebf97836a8f232674be5100420893cba211c4afdb04bf6c06f65185bc10abcc7c0969537e541a4d922f0cddacfdd4af9e7d70db76e242ce122dda76dbe672d43581adc03ff062fb54a13a33238f7c44645b55bc40a71d047574ee55ff0844253adccdaaf2e62755b7942d09ebe2beb6233101095b70837bf55747d20185d9f975487cc22428c3903dc967c33debfe06164d56272e65b625ba1db25e4d3f3e9b3e4c41f6c757e", 0x0, 0xfadc, 0x0, 0x0, 0xe4b64aed, &(0x7f00000000c0)="2dd5a7d58ff97d77be3e3209640a4b7feaa9067b232757ce50ad31cd9fa8b9b2adcf1c3e5b01e5a6003db1a5ba14d5d1076860d9ef9bed3adcb997bdc7f7144a4f3bde3e01123b8bec66468e350fee8121e78899960d28313f8bf2fe509228c419f05ce35f6d71d9cc7c026b7fffc08d1461ac8b1736dc7d7cea1182e6d9e802f791b739aa126fb65ab21e5f8b116fbd81b9709d00a944e7341c0306a3"}, 0x28) 18:57:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x320f) [ 853.254997][T22960] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 853.296404][T22966] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 853.345671][T22971] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:31 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 18:57:31 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 18:57:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 18:57:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000019000507d25a80648c63940d1924fccc170560100007400a070000053582c13715", 0x25}], 0x1}, 0x0) 18:57:31 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 853.727960][T22989] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 853.758244][T22992] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:31 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 853.846515][T22994] tmpfs: Bad value for 'mpol' 18:57:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 18:57:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000070103cd"], 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:57:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000019000507d25a80648c63940d1924fccc170560100007400a070000053582c13715", 0x25}], 0x1}, 0x0) [ 853.915957][T22994] tmpfs: Bad value for 'mpol' 18:57:32 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 854.079156][T23007] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 854.082969][T23006] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 854.135069][T23013] tmpfs: Bad value for 'mpol' 18:57:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000019000507d25a80648c63940d1924fccc170560100007400a070000053582c13715", 0x25}], 0x1}, 0x0) 18:57:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 854.262825][T23020] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 854.272640][T23021] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:32 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 18:57:32 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 18:57:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:32 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe87, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x22, 0x1a29, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:57:32 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) [ 854.632321][T23037] tmpfs: Bad value for 'mpol' [ 854.658888][T23038] FAT-fs (loop5): bogus number of reserved sectors [ 854.694506][T23038] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:32 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 854.808192][T23047] FAT-fs (loop5): bogus number of reserved sectors [ 854.819269][T23047] FAT-fs (loop5): Can't find a valid FAT filesystem [ 854.885674][T23054] tmpfs: Bad value for 'mpol' 18:57:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000070103cd"], 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:57:33 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 855.138550][T23072] FAT-fs (loop5): bogus number of reserved sectors [ 855.154792][T23072] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:33 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe87, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x22, 0x1a29, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:57:33 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 18:57:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 855.560596][T23084] FAT-fs (loop5): bogus number of reserved sectors [ 855.579637][T23084] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000070103cd"], 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:57:33 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 855.979271][T23110] FAT-fs (loop5): bogus number of reserved sectors [ 855.988520][T23110] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="2ac29247f93ca5648d619bc6fa22dc4d71f0ff9c2d950583c3ad5d93d87167e07ff9fb66c2770b439ff63655d1937830e6409914909c836fefafcda805a65ad67de3e755152438458b01640378441effd18dd05716a92d3a09a329754f3c97c9628e5568d3bf04a6b35aa810d483acf49d3cb40de32f2bafdaad37c36bca0ffd71603e1953a2bfb4b90b8d298be216ea6a7be6503bd0e6e36d18af177f2d1c6a757eb055fa316470e6882565ae2b990872da0191708406c0003ac5eb2d2f8838cfd1209923835368187300d3de3ecd63986a0388c5e3fcba1c490c1a7be84d58c85e3e2987fee515a38711cf2a7d72758e95042a88d82eb5621be38d9708a026c2a2ff324d1a1da56665732dbb955037eca562824f8354de0887e5054351019dff00ea36d58c17b28bf002362a02174df4bf795d935fec5b7114d8da79fa7491ecaff431298d7a6f08887f652b0f112e659a1317fd6a9588711b091b5947a9f1f708490ef734edca5dc7553abbec873802d556404e96d6e0059f4fa81b132d79399038f138031ce6251cf92b02e73f88e2bb223268916c092724d520aaef018c9eb3ce0a5b2b88ca26b9ff618680b5876b5a38eff1f40359ce1d51e9a1ec183b0fba973bc35d9ae005df310aeb53f5fd542f82e5ee7d52f7ccc5ec970c266b69bae9d774ebc0952d906cfd551736e4a1b78585aa9fd5b8e52b2eac66ba9b25e92d57fbf92d361309aa600380f886f933140475da141c3b0b7378eb22dad06e044b8d02d11982474436baa46bdc17107bd63b43168e5d32438f6dbda7ee1a0f671896a4f82ab4df34fab533f71e08f2ed274d6979087b2626e825fd0d64d9363bf0f7e20c54a2cf22ea0ce1033d35941ae2f7a576a3fdb7b077bb5b2dac22cd0731fe3b18b859d975d63bf4203c944313bad2a4c88ebb720c95f3c5ffd15dbdbd6bca113757a0d6f70a8b284e65c9eed2196f0be5b48965916e4f2f4f9e1d491815c0c30caff59ab6b4762e256c4ee0b677c3c77a6bee0c748e3ca29cd4fb50665d9348d688ae320b025aef78792210d6e4a03a1245d1a4024640847d8233a15a2067da80db04459f6e51935a9253a497c32ee86b7d34f714436f4b30b080bfc905349e995e6885537f744cc960a833066e4e15c7b4153c648e42d52053296fd8da1564ca157472d5caa03ce824618f9efc1cc12cd0586a414fdd43cbffbf2eb48f2680b69426208d8b5c53b9a3b41022e1537a318fa981d7a9cf1125553ed3941bcd2e7b02baaf42a07af18530c370c1c7ab5bce78a5b54a89af166e1ab12530c3ae03cd56082b7b941558f00fe28c23587ee20ea2ec28471314a781960ebae6db637e0219a153c359c38aea3c26564ced6c0111a285d5a056031f4a3999c71946afb5ff7d87d432918868a583148433227fc5b068f4b7592fd87b9a677aafaf89b3ab953ece9ccabb46a20bfd38ba0cb55957cb74de5e13bcbf3a3547ab8eb3525b6aacc91715fcf374793784a57d14f8871a8d17b05f51196c0b58efcc11eeef46c300884943ccd08c97ec5738cb275d60c004a0cd5a9e047607f7834a4bbdf5f816ee63e46214a1535d3b52f9f343b9050194d3cf319306767e2d8911b95cb0e42593b3d7edb7924e3bed3c65baaacf5ee4bcd835fd3fb05e21e09f3f2a88586ba3858257d9af00bda635760c9e4d7e2d280c497c2f13a09123bdc9461e7c1b3a8b37b0720e1254f417e4b72a299ddd80d92100d052cb7eb4f0360c092d884b2985ba6b7cfbacdc4a235bde7dad82ebeb7843bbf0946a2656883a0341d1f0fe33b71d513eecc1e55727e063564dc81f95985f1fa35f0a1aeb9540284751d0cd786506c10f95128aeae5a7832761067619d6d59ad58ca33896114e32d40cdaa7415ea23b49bc62ac09e4847a00a3f58e295909d22c4c890d55091a1ff893ec8e38e09b09e56dc8f098d1994a27e10febde6393235af8a584ec840ebb12c2f877579f60fd5923b1085240dfd6bc1827abc6abd9a9ef3b7bfa676e8f17ac3e95c03429f9314b0bc8dfed4746422fdd27a4199873deec99288d4389a6f4a5c12e74fee4bc32690aba70f34bc772da69ffd0956b1be0314ab8e266196d238bbf446a0bfcdcdcb013f3466f3920fa7ccaf433a6f7fd5f21c6855cf2b93e0c04ad7130efb9ce4ce66c287f7e46971d8f652a6fe0425a097986ffd58cd9bdee1e3c282c9d97b2017366b8cda5d5d1667f943e3ccf8a088c96afeb16a9351f414b41a8b62b19545d6f081d2ca13c9562b7082e5a6df1c697f2a3eb3b27a34bff2ab02ca839bf97d76ef708cfaf600653da054845e604557a67f82a882acd1844d9db336a568a2cab3857ec1afe2308b33926ba8092e4b6105dab3d1d13aa2face7ab086e6ec63423ecbc0c079253c5c7e3d49cf58038c9c78be90f3fe7e4ca918decd31fba08fc5740013b7ceb7edb9fe7e87a337593b78c64fd1031ee21d4d82b3619e3f5291ff2cde9dc061e5356d2de358ea34ec8d412daefc4526850d96024052260d62c7a5439d1c7430227304baa512b9f59fb024b7bfa0cbaa33c10dd3b0c8064fa17f2cd188cdbf3ed7190e818bb1aa906bf9882533fe46dbddbe2da9407df67c18af58488438c353a05139cefcd2c932e6fd544f1d92e74b4db3fd734a70762128a420583b38943620707a24cf3cfc24199df3a377812f365f0894ea4abd3c0aaecc5650f7a83156ed25140a6e0514d402b250237dc90822b4c56ddbf14cdfbde341f00cdbf5746029725304fdd3932c77898617076ca6111ac73be5acf62d4d61b41ae3554d9a711802ff2729cd7b2834e2b5750e6852800f93aed62e060d2d3d59010b015056272cef791f153e2df8fcfd20f2e49e34475ad6b031073f6c3cd48f91f1da2ceb199af92083d4ba93bf94a0b67ee625e0acca91cd50cd8c52a83162d6c55366a00056aaeea463bdd15d015f72417d06f410d5a941ba75c2526a5e29b4896478554a6ded55fa5893a855fbee9174a0da07eef7811174960fe1c4cfdbcbbb11a59adbb4bf8cf3c5e16e7a46d94bc8b8389161c20f625de751f6d5af39a52a1ef45b7c8375708e2e3e7a24ab2795c15fa912d4a8d139c814e967d679489940b550831bfc1af0ee5ee6e3aeda5cb12a3b8fb7eea4d974fe07c8673f25e4f0759784679c218ff4ec3a31549d82b96a9a75fdd047529c509cda6072d3cb0f964ae3c00834c08ad73131d61f2b689e6edbbed33180da17adf3cfac151a6c4f3bfcc3b5175983a754fd7ad6876fb971085092de1b69564401ff4106b6444f5a14c6829de4989a74904bd870c3bbd3aa2916966685822da43d921601ed33fef08c50df4d78d95632d725136ff74ee7af575375a99eda47f3efa64c8e910b2da1323e81150a2a61fc4bc69750058174e4938b5bed4fce9cc2933dbbcc311ff973aac4966777687ad090ee0f91f252cf276ee91865c0393ab12ec0fc14ba92c4036019fa130cb325d29036aaee2c4ed3cd97a6d39cabd0cfe98e3b5ec5181c530aa4fc52dfc5e86f1f0e442b03ec70dd199867f6b6cab6a4b66a4f99663c0359e90a5242a744bd6c66a6be91ff4475961b331403ebe2ccfa2e56c87e1194026d68ab3ad133435b032d2c9bc762c88c93f256336969c62210cf8d01f3a813e923d4545d9e2d5f336c556b3bccbc2eeb36f4df132ee51de42c395abe41d59df114e4b53a76fc8da26196b342c033faea212ff360ff1384c3b00663ee647f9cdbde89a1218060b329c37877c450e04e25bbd420285461c1d4cc2f4d1952fa0836e45ba9e6e20beda6797b6706eb9d29327f7bc527cb9a884d11cc9b06b061fc508c83a0c3516da03e2690ab7754947aa681658810f3f1f1f444475736469ca2fc2a9f88a95c7e7850805ced542ccd4f5ee59ed36d24e43187e7c16cf59611d98bba8233a76c52335e2c1534887e139ae72affaa59fb557bed9ea63ebba7f9d5cdce2f6be8749707ded7eb1cb5bf61c06e5f2e82e6ca8911e834882b34543ea1ee718467fdc7c105e7a215bbc7334835a6a28e7eda4b7e64a1cfcce2459c3f9ff9eadd3fb2e32719ee7ef36a9c845101069f83b0741da88d67ca1f9a82fee54e57296d1cb716066d186b0503eeb4ebdf564cd6ea340fabca196dd567c8cb07348d8fc0aaa2c6390a5c595c7b258a16a5ebe11d72405d778e0b4aa71d8d08d8c11832fbdc94653463de8fe8f1ae76b7b0e40fd3e7267cf047f8321636f7f5f5af9857c3940935fe2c63e0801dfe964c1e27e0be1ae4869c4d0513239a99205ddd48d2905379d49c4cbc6878af7c87987498a3196b5c0d3c9b6e0f5ae6209d28b65efa9b09a47d0808a1c02edcd999d438b99b65d64f851067d7c866266b8ac77e2378f42ae5b6806170f732cc463830af7f0809fc6ea48277aa9e1c55452d7f4b8f8fbce0c181802bd108768b7444e0b536152df143aec5e4141cc5cbe8be18537e6f3abe91a750f39084f6ab61e5b761d2498f907610ec388dd7f816f786d8d5033aa12488615edf367ed9013484f9f26b725ee3c987e42d2685a40abd0b2817bac09647e94ceb29ffa20df9edc0f3c2f238265ccbb7fa0813e4f3d7561e13838f7da1056787301a1b60b9da97d8342b5b7c77ebe87b07d2f8933d9960e89e7302839aa50ce07442b6708a2a863649804cb497b82f045ce96e88f38f6fde83e8f11c53ecccc9bd6ac20ebac23ac517df47c472bbfda67efc5ce9176513764cc05349141f22bdfd60f824a5ca4338da2663b24c614fc9f81859326428626801cc69f14ba158b0e7d0a3cfd294c368b856768f2a16dc16fd6dba773722236e2aae7355710665daa6a4cc0f298b8b4a7e86b29cf211892ac9392818a02b0f9097a5e366b17d583716d3ea9383bf4a4fbc7f7791b97b6ff6d5f0aef3512e9d6414f3ed38b211c6e0a1c29c29f0409f1e0c2ea73e811a5581ca42f40f4c90e8c31f5afc5f54dd72c215127328e8d28c41fd69c05657e50513514987e0d872a5af0cb1ab2c172aa22175542c450e5323878e7a541ff5daf2847e8f9d5d8e17336ef761c348813c2d63682b69477aa1f6178f67e8c4f37a59bd11b5acd845a2c83074a0270b587bf1fbd2d2ecdcf705fb5f9474a11163f8a5cefaf2841bbf4eeaa11612f8f415b635ec16a480d1e1d0a00adcaa6f736c97be855c55dffea5f331fc2f17411188de83e42f9f2de94410cc07a6d439e93bb09b76327e7d2225850652c891ffa6b7d7d8199c3a305ae4f653404006aded531021eabec171f6f8d8ecb98b4c0f34727afcf012a6f9158ec5637e195b090b29f5b09cd4b5df61f5d8fea7717a9de1fd12c1b6856ad7eabaae86a034f1a48bffcafe5f0a92ea6b3fe059651700a4617ad04653e287b860e21cf79fa178340a1fe0b2864eabe9d05fbb6e5b9f494afa67ef27ddae7e319b577bd82721e999e9a54ce4276b8c005d1ed0c0099b0ed599ca6af189d72d2656a2dd7afc5bd02caef740e6f9cecb662a7667fe99c296f84bb660d91a01a1731e463585243162c780bc34ca92c5752d745151bf23e3ddc6b35029516bf01e549ac0e0c849cb66dbb3dd8674f2d07c88454e679718d80a1d4df86e7e88e73a9322ec78cde0892c544c180791c031e57ca483576e550caa07e99eabd119bb6291448bcc41a51001cb394b4e91fa6ddd2e3047b2338e1c9cb08a119fc0674190b4f8ed81237d3e24178003863d8affad737805ba3f1e46185855f958021532e5367e2a8a2005e49e925ddcead71c44918b198f8f711c938", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:34 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:34 executing program 4: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe87, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x22, 0x1a29, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 856.492119][T23130] FAT-fs (loop3): bogus number of reserved sectors [ 856.502877][T23130] FAT-fs (loop3): Can't find a valid FAT filesystem [ 856.622871][T23135] FAT-fs (loop4): bogus number of reserved sectors [ 856.629429][T23135] FAT-fs (loop4): Can't find a valid FAT filesystem 18:57:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:57:34 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 18:57:34 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000070103cd"], 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 18:57:35 executing program 4: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) [ 857.037855][T23159] FAT-fs (loop3): bogus number of reserved sectors [ 857.051921][T23159] FAT-fs (loop3): Can't find a valid FAT filesystem 18:57:35 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) [ 857.163156][T23168] FAT-fs (loop4): bogus number of reserved sectors [ 857.203991][T23168] FAT-fs (loop4): Can't find a valid FAT filesystem 18:57:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES16], 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0xd) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) r5 = socket$kcm(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = bpf$MAP_CREATE(0x2, &(0x7f0000009280), 0x3c) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="7391345431befce4ffff000000000100"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, &(0x7f0000008700)=[{0x0}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x3}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r8}, 0x7e) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x50c000) r10 = socket(0x2, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r11 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r11, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r11, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x3ac) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYBLOB="be6c15458dad5da10fed97a7a4677cc04cd60e210928d7e2c403ee7822e48eec7181ef939deb4f93fab12bd735b653d7ecf7e42d36f1dfec9488c87be070c43c9a9626c5dfb10648da9ef8d1426b6ee26a8f557a9af0f012579947c85f4ab58bcd", @ANYRESOCT, @ANYRESHEX=r10], @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xd5, &(0x7f0000000080)=""/213, 0x61800, 0xab6c50112a8dd52c, [], r12, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x6, 0x3ff, 0x5}, 0x10, 0x0, r9}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 857.244376][T23172] FAT-fs (loop3): bogus number of reserved sectors [ 857.251396][T23172] FAT-fs (loop3): Can't find a valid FAT filesystem 18:57:35 executing program 4: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:35 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:35 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe87, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x22, 0x1a29, 0x0, 0x0, {0x2, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 857.627235][T23189] FAT-fs (loop4): bogus number of reserved sectors [ 857.656454][T23189] FAT-fs (loop4): Can't find a valid FAT filesystem 18:57:35 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:35 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) [ 857.762487][T23197] FAT-fs (loop3): bogus number of reserved sectors [ 857.784903][T23197] FAT-fs (loop3): Can't find a valid FAT filesystem 18:57:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:36 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:36 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$media(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r1, 0x0) [ 858.065162][T23212] FAT-fs (loop5): bogus number of reserved sectors [ 858.088271][T23218] FAT-fs (loop3): bogus number of reserved sectors [ 858.105312][T23218] FAT-fs (loop3): Can't find a valid FAT filesystem 18:57:36 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) [ 858.124407][T23212] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:36 executing program 3: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) 18:57:36 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) [ 858.438435][T23241] FAT-fs (loop3): bogus number of reserved sectors [ 858.456780][T23241] FAT-fs (loop3): Can't find a valid FAT filesystem 18:57:36 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$media(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r1, 0x0) 18:57:36 executing program 1: syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 18:57:36 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) [ 858.736280][T23251] FAT-fs (loop5): bogus number of reserved sectors 18:57:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 858.808718][T23251] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:36 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 18:57:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 859.084055][T23269] IPVS: ftp: loaded support on port[0] = 21 18:57:37 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$media(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r1, 0x0) 18:57:37 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 18:57:37 executing program 5: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x36) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r2 = socket(0x10, 0x2, 0x0) getpeername$unix(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x10}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x181000) dup3(r4, r5, 0x80000) socket(0x0, 0x0, 0x0) [ 859.452469][T23296] FAT-fs (loop5): bogus number of reserved sectors [ 859.473531][T23296] FAT-fs (loop5): Can't find a valid FAT filesystem 18:57:37 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) [ 859.609986][T23269] IPVS: ftp: loaded support on port[0] = 21 18:57:37 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$media(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r1, 0x0) [ 859.702242][ T471] tipc: TX() has been purged, node left! 18:57:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 861.624133][T23345] IPVS: ftp: loaded support on port[0] = 21 18:57:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 861.853153][T23360] IPVS: ftp: loaded support on port[0] = 21 18:57:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 862.052485][T23364] IPVS: ftp: loaded support on port[0] = 21 18:57:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 862.449633][T21859] tipc: TX() has been purged, node left! [ 862.559617][T23378] IPVS: ftp: loaded support on port[0] = 21 [ 862.614238][T23385] IPVS: ftp: loaded support on port[0] = 21 18:57:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) [ 863.003090][T23400] IPVS: ftp: loaded support on port[0] = 21 18:57:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 863.149355][T23405] IPVS: ftp: loaded support on port[0] = 21 18:57:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) [ 863.502023][T23412] IPVS: ftp: loaded support on port[0] = 21 18:57:41 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 18:57:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x900b01, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="9c4fb9b361129ae8137e619ba9fa86e744dbad71ae2b3dd0f5da79b7df373062a7c2c463e1ba", 0x26}, {&(0x7f0000000800)="5c94e7fe942f4036657059a76c", 0xd}], 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000800)={@empty}, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 18:57:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:42 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffe) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 18:57:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x900b01, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="9c4fb9b361129ae8137e619ba9fa86e744dbad71ae2b3dd0f5da79b7df373062a7c2c463e1ba", 0x26}, {&(0x7f0000000800)="5c94e7fe942f4036657059a76c", 0xd}], 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000800)={@empty}, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 864.075077][T23435] IPVS: ftp: loaded support on port[0] = 21 18:57:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 18:57:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) [ 864.396623][T23441] IPVS: ftp: loaded support on port[0] = 21 18:57:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x900b01, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="9c4fb9b361129ae8137e619ba9fa86e744dbad71ae2b3dd0f5da79b7df373062a7c2c463e1ba", 0x26}, {&(0x7f0000000800)="5c94e7fe942f4036657059a76c", 0xd}], 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000800)={@empty}, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 864.607566][T23459] IPVS: ftp: loaded support on port[0] = 21 [ 864.776034][T23461] IPVS: ftp: loaded support on port[0] = 21 18:57:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x900b01, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="9c4fb9b361129ae8137e619ba9fa86e744dbad71ae2b3dd0f5da79b7df373062a7c2c463e1ba", 0x26}, {&(0x7f0000000800)="5c94e7fe942f4036657059a76c", 0xd}], 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000800)={@empty}, 0x0) creat(0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 18:57:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 18:57:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) fcntl$dupfd(r0, 0x0, r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x4, 0x0, 0xffffffff, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x3, &(0x7f0000000000)={@dev, @broadcast}, 0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x102200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x3, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x2f6) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) close(r7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x484180, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 865.167678][T23476] IPVS: ftp: loaded support on port[0] = 21 [ 865.201672][T23473] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 865.222996][T23473] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:43 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:57:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 18:57:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_WRITE(r3, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r4, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001b4002000020e2000000180000000000", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x534, 0x11, 0x4, 0x1, 0x10001, {}, {0x4, 0x8, 0x7, 0x2, 0x9, 0x7, "b5c2ce9b"}, 0x9, 0x3, @offset=0x8, 0x4, 0x0, 0xffffffffffffffff}) r8 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x300) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000280)=0x7) bind$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 18:57:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:43 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 865.730980][T23497] IPVS: ftp: loaded support on port[0] = 21 18:57:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) [ 865.865928][T23498] IPVS: ftp: loaded support on port[0] = 21 18:57:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:44 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 866.060094][T21859] tipc: TX() has been purged, node left! [ 866.067537][T21859] tipc: TX() has been purged, node left! 18:57:44 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:57:44 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 866.136313][T21859] tipc: TX() has been purged, node left! [ 866.176827][T21859] tipc: TX() has been purged, node left! [ 866.216295][T21859] tipc: TX() has been purged, node left! 18:57:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) [ 866.331740][T21859] tipc: TX() has been purged, node left! [ 866.350967][T21859] tipc: TX() has been purged, node left! [ 866.371777][T21859] tipc: TX() has been purged, node left! 18:57:44 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 866.418743][T21859] tipc: TX() has been purged, node left! 18:57:44 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:57:44 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 866.583483][T23526] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 866.604350][T23527] IPVS: ftp: loaded support on port[0] = 21 [ 866.606108][T23526] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:44 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:44 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xa, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/136}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000036f, 0x3030, &(0x7f0000003700)={0x77359400}) getpid() syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:57:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 867.354831][T23549] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 867.407023][T23549] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:45 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:45 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 867.984511][T23564] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 868.020311][T23564] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:46 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:46 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:46 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:46 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:47 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:47 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:47 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 869.329407][T23592] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 869.463154][T23592] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:47 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:47 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 870.046838][T23610] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 870.079182][T23610] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:48 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:48 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:48 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:48 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:48 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 870.890684][T23630] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 870.933377][T23630] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:49 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:49 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:49 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:49 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 871.604006][T23644] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 871.663562][T23644] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 871.689617][T21859] tipc: TX() has been purged, node left! [ 871.829845][T21859] tipc: TX() has been purged, node left! 18:57:50 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 871.989805][T21859] tipc: TX() has been purged, node left! 18:57:50 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:50 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='k', 0x1}], 0x1}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000005c0)="f4", 0x1}], 0x1}}], 0x2, 0x0) 18:57:50 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:50 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) [ 872.715989][T23667] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 872.726581][T23667] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:50 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:57:51 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:51 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) pipe(0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r5, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @local, 0x5, 0x40, 0x8, 0x0, 0x3, 0x440200, r7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r9, r8) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r10, 0x0, 0xedc0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000ffdbdf2500000000080009000300000008000400ac1414bb0800020001000000080002000000000008000100", @ANYBLOB='@\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000400e00000010c0003000100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x100000000) io_setup(0x8, &(0x7f0000000140)) dup2(r3, r4) syz_open_dev$swradio(0x0, 0x1, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) listen(0xffffffffffffffff, 0x0) 18:57:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 873.969341][T23714] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 874.020302][T23714] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:57:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:52 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:54 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:54 executing program 4: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000061f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) 18:57:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:57:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000061f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) 18:57:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 18:57:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:57:54 executing program 4: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 18:57:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000061f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) 18:57:54 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 18:57:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:57:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) r3 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="21005e38b7a48b463b35c93b42583a3c748e14f4d453d823294e093c41512f9867648cb0c8d9439397eb00e1d2bffbdfcd07954dc9588f73450087159949c003000000000000009d7a1d33c98f16446d21e17476a50e44eec841119e0a8320045aded645396cca7ae19b1d071a2ea6669400b4c9315eb0b7cf1161bcf1cbf337cf2d09ff549323d312217388a0f441623af093e329daca6cd3b8135f84e7e0e4", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x7a, &(0x7f0000000100)={r7}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000380)={r8, 0x800}, &(0x7f00000003c0)=0x5e794f31488a2d1d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0xff, 0x800}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 18:57:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 18:57:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000061f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) 18:57:55 executing program 4: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:57:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 18:57:55 executing program 3: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x0, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 18:57:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 18:57:55 executing program 4: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:55 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 877.517423][T23873] xt_l2tp: missing protocol rule (udp|l2tpip) 18:57:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 877.563118][T23876] xt_l2tp: missing protocol rule (udp|l2tpip) 18:57:55 executing program 3: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x0, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 18:57:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 18:57:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 877.895546][T23901] xt_l2tp: missing protocol rule (udp|l2tpip) 18:57:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:57:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x0, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 18:57:56 executing program 3: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x0) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:57:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) [ 878.177499][T23919] xt_l2tp: missing protocol rule (udp|l2tpip) 18:57:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:57:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x0, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 878.360353][T23928] xt_l2tp: missing protocol rule (udp|l2tpip) 18:57:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xf01}, 0x14}}, 0x0) 18:57:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 18:57:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:57:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e0066c0a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 18:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xf01}, 0x14}}, 0x0) [ 878.744619][T23945] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 878.771839][T23949] MINIX-fs: bad superblock or unable to read bitmaps [ 878.776332][T23951] overlayfs: filesystem on './bus' not supported as upperdir 18:57:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) 18:57:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xf01}, 0x14}}, 0x0) 18:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e0066c0a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 18:57:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) [ 879.241702][T23980] MINIX-fs: bad superblock or unable to read bitmaps [ 879.294672][T23979] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 879.303818][T23971] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xf01}, 0x14}}, 0x0) 18:57:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) 18:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e0066c0a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 18:57:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) [ 879.678342][T23995] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) [ 879.780070][T24005] MINIX-fs: bad superblock or unable to read bitmaps [ 879.851818][T24010] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) [ 879.922259][T24013] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) 18:57:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) 18:57:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e0066c0a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 18:57:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) [ 880.227240][T24025] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 880.349735][T24035] MINIX-fs: bad superblock or unable to read bitmaps 18:57:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:57:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) [ 880.476361][T24043] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 880.505442][T24046] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 18:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 18:57:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:57:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/170, 0xaa}], 0x1, 0x48000000) 18:57:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:57:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 880.922406][T24065] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 18:57:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/479], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:57:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/170, 0xaa}], 0x1, 0x48000000) 18:57:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x1e8) 18:57:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:57:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:57:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3167", 0xff7c}], 0x1) 18:57:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:57:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c030955b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ebb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000"/479], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:57:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340), 0x4) 18:57:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/170, 0xaa}], 0x1, 0x48000000) 18:57:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:57:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x1e8) 18:57:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340), 0x4) 18:57:59 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3167", 0xff7c}], 0x1) 18:58:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c030955b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ebb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000"/479], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340), 0x4) 18:58:00 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/170, 0xaa}], 0x1, 0x48000000) 18:58:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x1e8) 18:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340), 0x4) 18:58:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/479], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:58:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3167", 0xff7c}], 0x1) 18:58:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 18:58:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:58:00 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x1e8) 18:58:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:58:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 18:58:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:58:01 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 18:58:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3167", 0xff7c}], 0x1) 18:58:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:58:01 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:01 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 18:58:01 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:01 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xa8001, 0x0, [0x5, 0x40, 0x0, 0x0, 0x7ff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:58:02 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:02 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:02 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:02 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xa8001, 0x0, [0x5, 0x40, 0x0, 0x0, 0x7ff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:58:02 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:03 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:03 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:03 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:03 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x20, 0x8d3fc036d3e1ff10, 0x4, 0x80000000, 0x3b2, {r0, r1/1000+30000}, {0x1, 0x2, 0x1, 0x4, 0x10, 0x1f, "1e5b2261"}, 0x7ff, 0x1, @offset=0x40, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=0x50007) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) getpid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {0x0, 0x0, 0x3}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, 0x0, &(0x7f0000000200)) 18:58:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xa8001, 0x0, [0x5, 0x40, 0x0, 0x0, 0x7ff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 885.907460][T24270] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 885.966177][T24272] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 18:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 18:58:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="822f9100", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x10a, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 886.088415][T24279] xt_NFQUEUE: number of total queues is 0 18:58:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:04 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xa8001, 0x0, [0x5, 0x40, 0x0, 0x0, 0x7ff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 886.297308][T24289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:58:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') [ 886.449090][T24292] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 886.509501][T24294] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 886.559859][T24299] xt_NFQUEUE: number of total queues is 0 18:58:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="822f9100", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x10a, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:58:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:04 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') [ 886.700488][T24312] xt_NFQUEUE: number of total queues is 0 18:58:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') [ 886.764287][T24304] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 886.866169][T24323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:58:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 886.967129][T24320] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 18:58:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') [ 887.007481][T24325] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 18:58:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="822f9100", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x10a, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:58:05 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') [ 887.125418][T24327] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 887.150490][T24330] xt_NFQUEUE: number of total queues is 0 18:58:05 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="822f9100", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x10a, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:58:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:05 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0xfffffe17) 18:58:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x47874d013af4894b, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup3(r2, r3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite6\x00') fchdir(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000001400080002000000000008000400ffffffff0c000300000001a7a31b0000000000080001000000000000", @ANYRES32=0x0, @ANYBLOB="c13ca1086efa6dd9ce213aea0bd86bfdd0"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000000000008000500ac141400080002000100000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYRES32=0x0, @ANYBLOB="f9aa7c1757f9c03b280e4230e88fe681fc003c6bf079f84047e052d0201d4f297560efd8f369ecb8a85088d3ab6e46f61d96f55494252404c3708b1f9f4a6bef4a9a0039d0b6fe3a4f058d3bfe2df60117dced89e0d368c856cbe53b2301c1e1ac51e9e4d7f1c5bf6fb923044209eeb047a87f126dd2b772f4ed5302e6a1a8a457e2e4e97e2f826c260279802cac6543e5a41739bf23ca59e09a58e6dddd19579f6e0cd199017a399c6a5eb3ad82a385b974beda41abf27d25391af28e32505f43455d822492a93a4c2be12a9b96cd"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c000300010000000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r9) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 18:58:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0xfffffe17) 18:58:07 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 18:58:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 18:58:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 889.335051][T24425] ubi0: detaching mtd0 18:58:07 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:58:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c008104e00f80ecdb4cb90200000000010000008100000012000300040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 889.384320][T24425] ubi0: mtd0 is detached [ 889.423312][T24435] ubi0: attaching mtd0 [ 889.427960][T24435] ubi0: scanning is finished 18:58:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0xfffffe17) 18:58:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 889.525004][T24435] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 889.542367][T24435] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 889.580817][T24435] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 18:58:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c008104e00f80ecdb4cb90200000000010000008100000012000300040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 889.624265][T24435] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 889.678358][T24435] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 889.701944][T24435] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 889.723291][T24441] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:58:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) write$binfmt_misc(r2, 0x0, 0xfffffe17) 18:58:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c008104e00f80ecdb4cb90200000000010000008100000012000300040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 889.750095][T24435] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2857271880 18:58:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c008104e00f80ecdb4cb90200000000010000008100000012000300040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 889.824813][T24435] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 889.849671][T24441] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 889.864168][T24441] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:58:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 889.911237][T24441] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 889.920405][T24444] ubi0: background thread "ubi_bgt0d" started, PID 24444 [ 889.924935][T24435] ubi0: detaching mtd0 [ 889.941773][T24435] ubi0: mtd0 is detached [ 889.999971][T24435] ubi0: attaching mtd0 [ 890.028970][T24435] ubi0: scanning is finished [ 890.113432][T24435] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 18:58:08 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 18:58:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:58:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 18:58:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 18:58:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 18:58:08 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0xde9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000940)}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getegid() r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:58:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 18:58:08 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0xde9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000940)}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getegid() r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 890.424989][T24493] ubi0: attaching mtd0 18:58:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xd243}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) [ 890.477791][T24493] ubi0: scanning is finished [ 890.487775][T24481] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:58:08 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0xde9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000940)}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getegid() r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 890.538750][T24481] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:58:08 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x0, 0xde9, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000940)}) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getegid() r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 890.587326][T24493] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 890.627378][T24493] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 890.656861][T24481] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 890.666905][T24493] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 890.674793][T24493] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 890.683055][T24493] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 890.690574][T24493] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 18:58:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet6(r0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 890.699236][T24481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 890.708678][T24493] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2857271880 [ 890.722498][T24493] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 890.746206][T24504] ubi0: background thread "ubi_bgt0d" started, PID 24504 18:58:08 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 18:58:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 890.997953][T24519] ubi0: detaching mtd0 [ 891.028646][T24519] ubi0: mtd0 is detached [ 891.067598][T24519] ubi0: attaching mtd0 [ 891.078136][T24519] ubi0: scanning is finished [ 891.092086][T24526] ================================================================== [ 891.100216][T24526] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_remove [ 891.108006][T24526] [ 891.110338][T24526] read to 0xffff8881251bc0c8 of 200 bytes by task 24527 on cpu 1: [ 891.118151][T24526] vm_area_dup+0x70/0xf0 [ 891.122400][T24526] __split_vma+0x88/0x350 [ 891.126728][T24526] split_vma+0x73/0xa0 [ 891.130807][T24526] mprotect_fixup+0x43f/0x510 [ 891.135468][T24526] do_mprotect_pkey+0x3eb/0x660 [ 891.140311][T24526] __x64_sys_mprotect+0x51/0x70 [ 891.145175][T24526] do_syscall_64+0xcc/0x3a0 [ 891.149696][T24526] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 891.155599][T24526] [ 891.157937][T24526] write to 0xffff8881251bc120 of 8 bytes by task 24526 on cpu 0: [ 891.165653][T24526] vma_interval_tree_remove+0x5b0/0x8b0 [ 891.171182][T24526] __vma_adjust+0x278/0x11d0 [ 891.175753][T24526] __split_vma+0x208/0x350 [ 891.180173][T24526] split_vma+0x73/0xa0 [ 891.184277][T24526] mprotect_fixup+0x43f/0x510 [ 891.188949][T24526] do_mprotect_pkey+0x3eb/0x660 [ 891.193781][T24526] __x64_sys_mprotect+0x51/0x70 [ 891.198611][T24526] do_syscall_64+0xcc/0x3a0 [ 891.203098][T24526] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 891.208960][T24526] [ 891.211272][T24526] Reported by Kernel Concurrency Sanitizer on: [ 891.217467][T24526] CPU: 0 PID: 24526 Comm: blkid Not tainted 5.5.0-rc1-syzkaller #0 [ 891.225377][T24526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.235413][T24526] ================================================================== [ 891.243459][T24526] Kernel panic - not syncing: panic_on_warn set ... [ 891.250037][T24526] CPU: 0 PID: 24526 Comm: blkid Not tainted 5.5.0-rc1-syzkaller #0 [ 891.257909][T24526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 891.267947][T24526] Call Trace: [ 891.271224][T24526] dump_stack+0x11d/0x181 [ 891.275542][T24526] panic+0x210/0x640 [ 891.279430][T24526] ? vprintk_func+0x8d/0x140 [ 891.284012][T24526] kcsan_report.cold+0xc/0xd [ 891.288614][T24526] kcsan_setup_watchpoint+0x3fe/0x460 [ 891.293973][T24526] __tsan_unaligned_write8+0xc7/0x110 [ 891.299332][T24526] vma_interval_tree_remove+0x5b0/0x8b0 [ 891.304901][T24526] ? vma_interval_tree_insert+0x19b/0x230 [ 891.310631][T24526] __vma_adjust+0x278/0x11d0 [ 891.315228][T24526] __split_vma+0x208/0x350 [ 891.319639][T24526] split_vma+0x73/0xa0 [ 891.323703][T24526] mprotect_fixup+0x43f/0x510 [ 891.328370][T24526] do_mprotect_pkey+0x3eb/0x660 [ 891.333225][T24526] __x64_sys_mprotect+0x51/0x70 [ 891.338072][T24526] do_syscall_64+0xcc/0x3a0 [ 891.342577][T24526] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 891.348566][T24526] RIP: 0033:0x7fba16b70447 [ 891.352968][T24526] Code: 73 01 c3 48 8d 0d 5d ad 20 00 31 d2 48 29 c2 89 11 48 83 c8 ff eb eb 90 90 90 90 90 90 90 90 90 90 90 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 2d ad 20 00 31 d2 48 29 c2 89 [ 891.372551][T24526] RSP: 002b:00007fff4f5ba4c8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 891.380949][T24526] RAX: ffffffffffffffda RBX: 00007fba16d7a9d8 RCX: 00007fba16b70447 [ 891.388909][T24526] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007fba16d79000 [ 891.396868][T24526] RBP: 00007fff4f5ba5c0 R08: 0000000000000001 R09: 0000000000000007 [ 891.404830][T24526] R10: 00007fba16b6aa0b R11: 0000000000000206 R12: 00007fba16b5a000 [ 891.412786][T24526] R13: 00007fba16b5aa78 R14: 00007fba16b6aa0b R15: 00007fba16d7a028 [ 891.422248][T24526] Kernel Offset: disabled [ 891.426613][T24526] Rebooting in 86400 seconds..