6109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000300)) 10:22:54 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x6) 10:22:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 10:22:54 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 10:22:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x69d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) 10:22:55 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x9, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 10:22:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x6) 10:22:55 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x2, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 10:22:55 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 10:22:55 executing program 0: socketpair(0x0, 0x0, 0x3, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x74, 0x0, 0x0, 0xdae6}]}) 10:22:55 executing program 3: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x400, 0x10000) 10:22:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x6) 10:22:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 10:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)={0x9, 0x1, '\r'}, 0x0) 10:22:55 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 10:22:55 executing program 3: r0 = shmat(0x0, &(0x7f0000fec000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000fef000/0x1000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r0) 10:22:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/55, 0x37}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7d) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18}, 0x18) 10:22:58 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x9, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 10:22:58 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x158) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) syz_execute_func(0x0) 10:22:58 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 10:22:58 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xf0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:22:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/55, 0x37}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7d) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18}, 0x18) 10:22:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/55, 0x37}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:22:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, 0xd6dc898c6a71f4fe) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2d) fcntl$setstatus(r0, 0x4, 0x42803) 10:22:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 10:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7d) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18}, 0x18) 10:22:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/55, 0x37}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:22:58 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:23:01 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x9, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 10:23:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 10:23:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7d) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18}, 0x18) 10:23:01 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond\x00\x00\x00\x00\x00\x00\n\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 10:23:01 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x158) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) syz_execute_func(0x0) 10:23:01 executing program 5: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) tkill(0x0, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) 10:23:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 10:23:01 executing program 1: unshare(0x8000000) shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:23:01 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x158) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) syz_execute_func(0x0) 10:23:01 executing program 5: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) tkill(0x0, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) 10:23:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 10:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="2adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x43, 0x0, 0x2ab) fcntl$setstatus(r2, 0x4, 0x10000042806) 10:23:04 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x9, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 10:23:04 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x158) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) syz_execute_func(0x0) 10:23:04 executing program 5: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) tkill(0x0, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) 10:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 10:23:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@attr2='attr2'}]}) 10:23:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 10:23:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) unshare(0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:23:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.212467] XFS (loop2): Invalid superblock magic number 10:23:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) unshare(0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 208.274888] kvm: pic: non byte read [ 208.279388] kvm: pic: non byte read [ 208.339583] kvm: pic: single mode not supported 10:23:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@attr2='attr2'}]}) [ 208.339805] kvm: pic: level sensitive irq not supported [ 208.366303] kvm: pic: single mode not supported [ 208.371901] kvm: pic: level sensitive irq not supported [ 208.399951] kvm: pic: single mode not supported 10:23:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) unshare(0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:23:04 executing program 5: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) tkill(0x0, 0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f) [ 208.563940] kvm: pic: single mode not supported [ 208.563999] kvm: pic: level sensitive irq not supported [ 208.589520] kvm: pic: single mode not supported [ 208.597977] kvm: pic: single mode not supported [ 208.617109] kvm: pic: level sensitive irq not supported [ 208.626857] kvm: pic: single mode not supported [ 208.627857] kvm: pic: level sensitive irq not supported [ 208.649505] kvm: pic: level sensitive irq not supported 10:23:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)) unshare(0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 208.662350] kvm: pic: single mode not supported [ 208.667879] kvm: pic: level sensitive irq not supported [ 208.687034] XFS (loop2): Invalid superblock magic number [ 208.711942] kvm: pic: level sensitive irq not supported [ 208.716514] kvm: pic: level sensitive irq not supported [ 208.769800] kvm: pic: level sensitive irq not supported [ 208.771384] kvm: pic: single mode not supported [ 208.812494] kvm: pic: single mode not supported [ 209.230757] device bridge_slave_1 left promiscuous mode [ 209.236472] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.290887] device bridge_slave_0 left promiscuous mode [ 209.296409] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.482192] device hsr_slave_1 left promiscuous mode [ 209.533813] device hsr_slave_0 left promiscuous mode [ 209.574487] team0 (unregistering): Port device team_slave_1 removed [ 209.584787] team0 (unregistering): Port device team_slave_0 removed [ 209.594294] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 209.625173] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.703294] bond0 (unregistering): Released all slaves 10:23:07 executing program 5: r0 = epoll_create(0xe7e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000001100)="83", 0x1}], 0x1, 0x0) 10:23:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@attr2='attr2'}]}) [ 211.106663] XFS (loop2): Invalid superblock magic number [ 212.440254] IPVS: ftp: loaded support on port[0] = 21 [ 212.823595] chnl_net:caif_netlink_parms(): no params data found [ 212.857470] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.864073] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.871375] device bridge_slave_0 entered promiscuous mode [ 212.877965] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.884714] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.892015] device bridge_slave_1 entered promiscuous mode [ 212.907415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.916503] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.933457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.940776] team0: Port device team_slave_0 added [ 212.947021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.954839] team0: Port device team_slave_1 added [ 212.960081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.967425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.034133] device hsr_slave_0 entered promiscuous mode [ 213.070433] device hsr_slave_1 entered promiscuous mode [ 213.140524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.147434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.161378] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.167772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.174423] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.180811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.207495] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.213835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.222562] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.231606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.238597] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.245387] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.256029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.262880] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.271648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.279173] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.285554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.300539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.308080] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.314455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.322127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.329920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.338752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.351830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.361703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.372254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.378956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.386758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.394307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.406441] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.416384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.810585] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:23:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000100100000200000000010080"], 0x14}}], 0x1, 0x0) 10:23:10 executing program 1: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 10:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 10:23:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@attr2='attr2'}]}) 10:23:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 10:23:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) [ 214.721871] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 214.774644] audit: type=1800 audit(1556101390.913:95): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16894 res=0 [ 214.815584] audit: type=1804 audit(1556101390.933:96): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir263160282/syzkaller.H8WlrD/81/file0/file0" dev="sda1" ino=16894 res=1 10:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x82102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0xb) [ 214.846314] audit: type=1800 audit(1556101390.943:97): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16894 res=0 10:23:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) [ 214.903465] kvm: pic: non byte read [ 214.909855] kvm: pic: non byte read [ 214.934989] pic_ioport_write: 4 callbacks suppressed [ 214.935015] kvm: pic: single mode not supported [ 214.941577] pic_ioport_write: 2 callbacks suppressed 10:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000b67000), &(0x7f00000000c0)=0x5d) [ 214.941607] kvm: pic: level sensitive irq not supported [ 214.962246] XFS (loop2): Invalid superblock magic number [ 214.963992] kvm: pic: single mode not supported [ 214.978084] kvm: pic: level sensitive irq not supported [ 214.995866] kvm: pic: single mode not supported [ 215.002288] binder: 9103:9109 transaction failed 29189/-22, size 24-0 line 2802 [ 215.050194] binder: undelivered TRANSACTION_ERROR: 29189 10:23:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) 10:23:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) [ 215.095701] kvm: pic: single mode not supported [ 215.095738] kvm: pic: level sensitive irq not supported [ 215.119950] kvm: pic: single mode not supported 10:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e9ff00000000000040800000000000001b000000050300001803f2abf9240000ac010000000000001004c1e090e1fe916dd282e0f34f8dfac0dc1695c4d70000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50bc78b2aa66f63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f00000000bdc0df89ca930cca"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) [ 215.121433] kvm: pic: single mode not supported [ 215.144274] kvm: pic: level sensitive irq not supported [ 215.169935] kvm: pic: single mode not supported [ 215.178570] kvm: pic: level sensitive irq not supported [ 215.187097] kvm: pic: level sensitive irq not supported [ 215.223622] kvm: pic: single mode not supported [ 215.223662] kvm: pic: level sensitive irq not supported [ 215.236689] kvm: pic: level sensitive irq not supported [ 215.251737] kvm: pic: level sensitive irq not supported [ 215.267396] kvm: pic: level sensitive irq not supported [ 215.268117] kvm: pic: single mode not supported [ 215.302331] kvm: pic: single mode not supported 10:23:11 executing program 1: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) [ 215.533915] audit: type=1804 audit(1556101391.673:98): pid=9137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir263160282/syzkaller.H8WlrD/81/file0/file0" dev="sda1" ino=16894 res=1 10:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:23:11 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) 10:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e9ff00000000000040800000000000001b000000050300001803f2abf9240000ac010000000000001004c1e090e1fe916dd282e0f34f8dfac0dc1695c4d70000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50bc78b2aa66f63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f00000000bdc0df89ca930cca"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 10:23:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 215.567796] audit: type=1800 audit(1556101391.703:99): pid=9137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="sda1" ino=16894 res=0 [ 215.652922] audit: type=1804 audit(1556101391.733:100): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir263160282/syzkaller.H8WlrD/81/file0/file0" dev="sda1" ino=16894 res=1 [ 215.657596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:23:11 executing program 4: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) [ 215.794695] kvm: pic: non byte read [ 215.829824] kvm: pic: non byte read [ 215.879149] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.883103] audit: type=1800 audit(1556101391.733:101): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16894 res=0 10:23:12 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) 10:23:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 216.069762] audit: type=1800 audit(1556101391.973:102): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=17 res=0 10:23:12 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) [ 216.286769] audit: type=1804 audit(1556101391.993:103): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir263160282/syzkaller.H8WlrD/82/file0/file0" dev="loop5" ino=17 res=1 10:23:12 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) [ 216.496844] audit: type=1800 audit(1556101391.993:104): pid=9160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=17 res=0 10:23:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:12 executing program 1: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) [ 216.686912] kvm: pic: non byte read [ 216.692049] kvm: pic: non byte read 10:23:12 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) 10:23:12 executing program 4: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) [ 216.759304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.888734] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:23:13 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) 10:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e9ff00000000000040800000000000001b000000050300001803f2abf9240000ac010000000000001004c1e090e1fe916dd282e0f34f8dfac0dc1695c4d70000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50bc78b2aa66f63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f00000000bdc0df89ca930cca"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 10:23:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) 10:23:14 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x0, 0xfdb, 0x208001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="cda427e921877984f4413a764b05f48b", 0x10) fstat(r2, &(0x7f0000000440)) 10:23:14 executing program 1: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 10:23:14 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:14 executing program 4: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x232) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 10:23:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x17, 0x0, 0x0, 0x20000}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 218.670652] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.672094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:23:15 executing program 2: socket(0x26, 0x0, 0x0) 10:23:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) 10:23:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e9ff00000000000040800000000000001b000000050300001803f2abf9240000ac010000000000001004c1e090e1fe916dd282e0f34f8dfac0dc1695c4d70000100400001004000010c4fbb87c5ade6e27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50bc78b2aa66f63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d5b4f508ef026dc6f00000000bdc0df89ca930cca"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 10:23:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001840)=0x12, 0x4) 10:23:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) 10:23:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 10:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0x4003, &(0x7f00000001c0)=0xfffffffffffffffb, 0x3f) [ 221.688665] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 221.688665] program syz-executor.4 not setting count and/or reply_len properly 10:23:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 10:23:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x20, 0x0, &(0x7f00000001c0)=0x5) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:23:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 10:23:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x23) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) [ 221.771604] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 221.771604] program syz-executor.4 not setting count and/or reply_len properly 10:23:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x20, 0x0, &(0x7f00000001c0)=0x5) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:23:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 10:23:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 10:23:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x8, @mcast1, 0xff}}, 0x0, 0x4, 0x0, "443ca1b915af7a4dfa5868c4a6741ea0f557886a436e841d67a16bc8eba0bccc05c41ad625b7c74e78db32b6228ab41922135af9c1f13da0c05c71c36a838489449131d9e9ae42c336f0d858ea9b582c"}, 0xd8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8008, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCGETA(r0, 0x5405, &(0x7f00000001c0)) r3 = gettid() setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001ac0), 0xffffffffffffffab) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000300)=""/171) epoll_wait(r4, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xffffffffffff8001) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, 0x0) times(&(0x7f0000000040)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 10:23:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x20, 0x0, &(0x7f00000001c0)=0x5) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:23:20 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000801, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xe218}], 0x1}, 0x0) 10:23:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) 10:23:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 10:23:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 10:23:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x20, 0x0, &(0x7f00000001c0)=0x5) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) [ 224.742868] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 224.742868] program syz-executor.4 not setting count and/or reply_len properly [ 224.750994] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 224.750994] program syz-executor.2 not setting count and/or reply_len properly 10:23:21 executing program 1: r0 = socket$inet(0x10, 0x400000003, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000001c0)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:23:21 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c1f000)=0xfffffffffffffffd, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000077a000/0x4000)=nil, 0x3) 10:23:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:23:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 224.942490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.978689] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; 10:23:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 224.978689] program syz-executor.4 not setting count and/or reply_len properly 10:23:21 executing program 0: seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:23:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'tunl0\x00', 0x400}) 10:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000180), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 10:23:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 225.098434] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 225.098434] program syz-executor.2 not setting count and/or reply_len properly 10:23:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) [ 225.140152] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 225.140152] program syz-executor.4 not setting count and/or reply_len properly 10:23:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:23:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x8, 0x3}) [ 225.283485] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 225.283485] program syz-executor.2 not setting count and/or reply_len properly 10:23:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x8, 0x3}) 10:23:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190009004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 10:23:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x8, 0x3}) 10:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'tunl0\x00', 0x400}) 10:23:24 executing program 0: seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:23:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:23:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x8, 0x3}) 10:23:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'tunl0\x00', 0x400}) 10:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'tunl0\x00', 0x400}) 10:23:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x5, 0x3a, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 10:23:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x5, 0x3a, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 10:23:24 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffff9c}) r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000340)=0x2674) socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000200)=""/81) unshare(0x40000000) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)}], 0x1}, 0x4) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) 10:23:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x5, 0x3a, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 10:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) [ 229.320213] IPVS: ftp: loaded support on port[0] = 21 10:23:27 executing program 0: seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:23:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:23:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x5, 0x3a, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "58a5bd49977432a5"}}, 0x48}}, 0x0) 10:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 10:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, 0x0, 0x0) [ 231.312640] 8021q: adding VLAN 0 to HW filter on device bond0 10:23:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(r1, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/91, 0x5b}, 0x3}], 0x1, 0x40, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 231.411312] 8021q: adding VLAN 0 to HW filter on device bond0 10:23:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:23:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="d3abc7990d535c9e70bc111c8eff7f0000", 0x11) 10:23:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:23:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(r1, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/91, 0x5b}, 0x3}], 0x1, 0x40, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:23:30 executing program 0: seccomp(0x1, 0x5, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0xed5f0dd4, 0x0, 0x0, 0x100000399) shutdown(r0, 0x400000000000001) 10:23:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:23:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(r1, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/91, 0x5b}, 0x3}], 0x1, 0x40, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:23:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 10:23:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 10:23:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x1, r1}, 0x1e) 10:23:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(r1, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/91, 0x5b}, 0x3}], 0x1, 0x40, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:30 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x7fffdfa1c000}) 10:23:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 10:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 10:23:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:33 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') rmdir(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000040)='./file1/file0\x00') 10:23:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x73df8249) 10:23:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0308000000000000c20800000000000000000100000067681b0000000000"}, 0x40) 10:23:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000040)={'sit0\x00', @ifru_map}) 10:23:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) [ 237.464073] SELinux: failed to load policy 10:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000280)=@v1={0x2, "09285d0aae82bfe862"}, 0xa, 0x1) flock(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) syz_open_dev$usbmon(0x0, 0x0, 0x80000) 10:23:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0308000000000000c20800000000000000000100000067681b0000000000"}, 0x40) [ 237.607972] SELinux: failed to load policy 10:23:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0308000000000000c20800000000000000000100000067681b0000000000"}, 0x40) 10:23:33 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0308000000000000c20800000000000000000100000067681b0000000000"}, 0x40) [ 237.702332] SELinux: failed to load policy 10:23:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000280)=@v1={0x2, "09285d0aae82bfe862"}, 0xa, 0x1) flock(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) syz_open_dev$usbmon(0x0, 0x0, 0x80000) 10:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) [ 237.794941] SELinux: failed to load policy 10:23:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:34 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000880)='overlay\x00', 0x0, &(0x7f0000000800)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 10:23:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000280)=@v1={0x2, "09285d0aae82bfe862"}, 0xa, 0x1) flock(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) syz_open_dev$usbmon(0x0, 0x0, 0x80000) [ 237.971836] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. [ 238.008044] overlayfs: filesystem on './file0' not supported as upperdir 10:23:34 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000880)='overlay\x00', 0x0, &(0x7f0000000800)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 238.017291] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. [ 238.200296] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 10:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x2, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 10:23:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000280)=@v1={0x2, "09285d0aae82bfe862"}, 0xa, 0x1) flock(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) syz_open_dev$usbmon(0x0, 0x0, 0x80000) 10:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 10:23:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000880)='overlay\x00', 0x0, &(0x7f0000000800)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 10:23:36 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000880)='overlay\x00', 0x0, &(0x7f0000000800)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 240.677224] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 10:23:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 10:23:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @string=&(0x7f0000000040)}}) 10:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1, 0x0) [ 240.859918] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 10:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:39 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) [ 243.549702] kauditd_printk_skb: 6 callbacks suppressed [ 243.549711] audit: type=1400 audit(1556101419.683:111): avc: denied { create } for pid=9684 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uid={'uid'}}, {@umask={'umask'}}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 10:23:39 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0d2fc73cde1fad51400000000000230061f974b7ef05f62608000000000060f174956bcf4ae5759410c7059cddb4f1d2cf123cf8e2c81778e5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 243.583530] audit: type=1400 audit(1556101419.693:112): avc: denied { write } for pid=9684 comm="syz-executor.0" path="socket:[35195]" dev="sockfs" ino=35195 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) [ 243.687705] hfs: can't find a HFS filesystem on dev loop1 [ 243.707083] overlayfs: filesystem on './file0' not supported as upperdir 10:23:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x6fc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x26e02a381274ec2f) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 10:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r1) close(r2) 10:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uid={'uid'}}, {@umask={'umask'}}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 243.927440] hfs: can't find a HFS filesystem on dev loop1 10:23:40 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7}, 0x7) 10:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r1) close(r2) 10:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uid={'uid'}}, {@umask={'umask'}}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 10:23:40 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r1) close(r2) [ 244.476408] hfs: can't find a HFS filesystem on dev loop1 10:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 10:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uid={'uid'}}, {@umask={'umask'}}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 244.664110] hfs: can't find a HFS filesystem on dev loop1 10:23:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000002240)=""/167, 0xa7}], 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x915}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xb8}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x111, 0x0, &(0x7f0000003700)={0x77359400}) 10:23:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r1) close(r2) 10:23:43 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 10:23:43 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1000000002, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000006c0)=ANY=[], 0x0) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="447433e87dc0138287d8adeb46b989449e0142a722f7fcd6a4b27f3de53c69b314d1af0dc22d1898609125c68dcc6af1d8a5a4de254f6e56da21f63f16f64e30d2702d460e1cd44e32a6a978a52d70bc91e8e3ffdf559103ee9fe5230aad2e920d8fac84af3e135c70cae096bb386883ba8aa266b0e38c81d34a4b4452f628e5040a4e81501de85926854c2766b12db3ef74f00079c17ce25515919cdea21db77d07d4b18a10a53a548734e565662cb51caedb6f57c651954fb469e105281fae9847c21cc97ecd88c2fac782ef28d6208951ae4835e8f06c", 0xd8, 0xfffffffffffffffb) r6 = request_key(0x0, &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'TIPCv2\x00', 0x20, 0x8001}, 0x32, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x9, 0x7, 0x2, 0x2, 0x2, 0x9}, 0x7f}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="000007000000ffdbdf2516000000980001004c00020008000200ca6256470800030001040000080001001d0000000800020002000000080002000900000008000400070000000800040007000000080001000e00000008000400010000002c0004001400010002004e220000005e00000000000000001400020002004e230000000500000000000000001c00020008000100060000000800030008000000080001000d000000"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x69378ec7, @mcast1, 0x8}, 0x1c) sendfile(r3, r4, 0x0, 0x20000102000007) 10:23:43 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000f00000000ff3f03000000450001070000001419001a0015000a00070008004000000800005d14a4e91ee438", 0x39}], 0x1) 10:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x3) 10:23:43 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff27) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffffffffffb, 0x218) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 247.068675] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.144309] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 10:23:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000080)='./control\x00') 10:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x3) 10:23:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0xe7ff}}) 10:23:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0xe7ff}}) 10:23:43 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) 10:23:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 10:23:43 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1000000002, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000006c0)=ANY=[], 0x0) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="447433e87dc0138287d8adeb46b989449e0142a722f7fcd6a4b27f3de53c69b314d1af0dc22d1898609125c68dcc6af1d8a5a4de254f6e56da21f63f16f64e30d2702d460e1cd44e32a6a978a52d70bc91e8e3ffdf559103ee9fe5230aad2e920d8fac84af3e135c70cae096bb386883ba8aa266b0e38c81d34a4b4452f628e5040a4e81501de85926854c2766b12db3ef74f00079c17ce25515919cdea21db77d07d4b18a10a53a548734e565662cb51caedb6f57c651954fb469e105281fae9847c21cc97ecd88c2fac782ef28d6208951ae4835e8f06c", 0xd8, 0xfffffffffffffffb) r6 = request_key(0x0, &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'TIPCv2\x00', 0x20, 0x8001}, 0x32, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x9, 0x7, 0x2, 0x2, 0x2, 0x9}, 0x7f}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="000007000000ffdbdf2516000000980001004c00020008000200ca6256470800030001040000080001001d0000000800020002000000080002000900000008000400070000000800040007000000080001000e00000008000400010000002c0004001400010002004e220000005e00000000000000001400020002004e230000000500000000000000001c00020008000100060000000800030008000000080001000d000000"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x69378ec7, @mcast1, 0x8}, 0x1c) sendfile(r3, r4, 0x0, 0x20000102000007) 10:23:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0xe7ff}}) 10:23:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0xe7ff}}) 10:23:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r0) 10:23:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 10:23:44 executing program 0: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f201000a0009000000030000000c0000000900000001000000ff0709000000000000300000000000000e0000001808", 0x32, 0x1400}], 0x0, 0x0) 10:23:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 248.273691] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x3) 10:23:44 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="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", 0xfc) 10:23:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) [ 248.422400] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 10:23:44 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1000000002, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000006c0)=ANY=[], 0x0) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="447433e87dc0138287d8adeb46b989449e0142a722f7fcd6a4b27f3de53c69b314d1af0dc22d1898609125c68dcc6af1d8a5a4de254f6e56da21f63f16f64e30d2702d460e1cd44e32a6a978a52d70bc91e8e3ffdf559103ee9fe5230aad2e920d8fac84af3e135c70cae096bb386883ba8aa266b0e38c81d34a4b4452f628e5040a4e81501de85926854c2766b12db3ef74f00079c17ce25515919cdea21db77d07d4b18a10a53a548734e565662cb51caedb6f57c651954fb469e105281fae9847c21cc97ecd88c2fac782ef28d6208951ae4835e8f06c", 0xd8, 0xfffffffffffffffb) r6 = request_key(0x0, &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'TIPCv2\x00', 0x20, 0x8001}, 0x32, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x9, 0x7, 0x2, 0x2, 0x2, 0x9}, 0x7f}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="000007000000ffdbdf2516000000980001004c00020008000200ca6256470800030001040000080001001d0000000800020002000000080002000900000008000400070000000800040007000000080001000e00000008000400010000002c0004001400010002004e220000005e00000000000000001400020002004e230000000500000000000000001c00020008000100060000000800030008000000080001000d000000"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x69378ec7, @mcast1, 0x8}, 0x1c) sendfile(r3, r4, 0x0, 0x20000102000007) 10:23:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 10:23:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 10:23:44 executing program 4: geteuid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 10:23:45 executing program 4: geteuid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 249.046248] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 10:23:45 executing program 4: geteuid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:23:45 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 10:23:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f01"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x3) 10:23:45 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1000000002, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000006c0)=ANY=[], 0x0) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="447433e87dc0138287d8adeb46b989449e0142a722f7fcd6a4b27f3de53c69b314d1af0dc22d1898609125c68dcc6af1d8a5a4de254f6e56da21f63f16f64e30d2702d460e1cd44e32a6a978a52d70bc91e8e3ffdf559103ee9fe5230aad2e920d8fac84af3e135c70cae096bb386883ba8aa266b0e38c81d34a4b4452f628e5040a4e81501de85926854c2766b12db3ef74f00079c17ce25515919cdea21db77d07d4b18a10a53a548734e565662cb51caedb6f57c651954fb469e105281fae9847c21cc97ecd88c2fac782ef28d6208951ae4835e8f06c", 0xd8, 0xfffffffffffffffb) r6 = request_key(0x0, &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'TIPCv2\x00', 0x20, 0x8001}, 0x32, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x9, 0x7, 0x2, 0x2, 0x2, 0x9}, 0x7f}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="000007000000ffdbdf2516000000980001004c00020008000200ca6256470800030001040000080001001d0000000800020002000000080002000900000008000400070000000800040007000000080001000e00000008000400010000002c0004001400010002004e220000005e00000000000000001400020002004e230000000500000000000000001c00020008000100060000000800030008000000080001000d000000"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x69378ec7, @mcast1, 0x8}, 0x1c) sendfile(r3, r4, 0x0, 0x20000102000007) 10:23:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 10:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 10:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 10:23:45 executing program 4: geteuid() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 249.421452] IPVS: ftp: loaded support on port[0] = 21 10:23:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x8, 0xf69) keyctl$search(0xa, 0x0, 0x0, 0x0, r2) 10:23:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x8, 0xf69) keyctl$search(0xa, 0x0, 0x0, 0x0, r2) 10:23:45 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e63ed7a35cfe566fc7ffffffffeea3d7268a68069de4d3f68bd43a00000000010000000f97e4efdc421c80d2a4ca08000000a8922aab117c4e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x8, 0xf69) keyctl$search(0xa, 0x0, 0x0, 0x0, r2) 10:23:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x8, 0xf69) keyctl$search(0xa, 0x0, 0x0, 0x0, r2) [ 250.600286] IPVS: ftp: loaded support on port[0] = 21 10:23:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 10:23:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@resize_size={'resize', 0x3d, 0x5}}]}) 10:23:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:23:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000003) 10:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 10:23:47 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 10:23:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:23:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe30, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x8}]}}}]}, 0x38}}, 0x0) 10:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 10:23:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 251.004988] resize option for remount only 10:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 251.072908] resize option for remount only 10:23:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 10:23:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 10:23:47 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x20000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@mmap='mmap'}, {@cache_fscache='cache=fscache'}, {@cache_mmap='cache=mmap'}, {@version_9p2000='version=9p2000'}]}}) 10:23:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 10:23:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = dup3(r1, r0, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) recvfrom$netrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 10:23:47 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 10:23:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 10:23:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x44140, 0x0) 10:23:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x2) 10:23:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 10:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x44140, 0x0) 10:23:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x31, 0xf93, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) 10:23:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) [ 251.857897] audit: type=1400 audit(1556101427.993:113): avc: denied { map } for pid=10033 comm="syz-executor.0" path="/dev/dsp" dev="devtmpfs" ino=15414 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 10:23:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x44140, 0x0) 10:23:48 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = getpgrp(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) setns(0xffffffffffffffff, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 10:23:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbmon(0x0, 0xef, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0xc800, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1ffffffffff, 0x3) socket$inet6(0xa, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 10:23:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 10:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x44140, 0x0) 10:23:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r0) 10:23:48 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x479, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:pam_var_run_t:s0\x00', 0x9, 0x0) 10:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) 10:23:49 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000200)={@dev, @remote, [], {@generic={0x88a2}}}, 0x0) 10:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\xbappR\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(!0\xc2\x061\x02\xa3\xba\x80c+`X\xaf^\xaa\xc45\xe6\xcf\x1e\xb60\xee\xaa\x97\xba\x8cg-\xea>\xe7\x88Q\xda\xdf\xb0tY\xc2 HID v0.00 Device [syz1] on syx1 10:23:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) [ 257.534557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 257.562183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:23:53 executing program 1: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") [ 257.584598] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 257.610333] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:23:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) [ 257.645860] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:23:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) [ 257.689124] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 257.736199] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 257.770387] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 257.860181] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:23:54 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 257.990122] net_ratelimit: 5 callbacks suppressed [ 257.990128] protocol 88fb is buggy, dev hsr_slave_0 [ 258.000129] protocol 88fb is buggy, dev hsr_slave_1 [ 258.011279] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 258.018015] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 258.094980] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syx1 10:23:54 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) 10:23:54 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 258.150211] protocol 88fb is buggy, dev hsr_slave_0 [ 258.155361] protocol 88fb is buggy, dev hsr_slave_1 10:23:54 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 10:23:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) [ 258.710120] protocol 88fb is buggy, dev hsr_slave_0 [ 258.715314] protocol 88fb is buggy, dev hsr_slave_1 10:23:54 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 10:23:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 10:23:55 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 259.031119] protocol 88fb is buggy, dev hsr_slave_0 [ 259.036966] protocol 88fb is buggy, dev hsr_slave_1 10:23:55 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:55 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) 10:23:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 10:23:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) 10:23:55 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000000280)) 10:23:56 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8) fcntl$setstatus(r1, 0x4, 0x42803) 10:23:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) 10:23:56 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:56 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:56 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c014}, 0x4000000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1400}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_IOCTL(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:23:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) 10:23:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140)=0x7, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 10:23:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140)=0x7, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 10:23:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140)=0x7, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 10:23:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000140)=0x7, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 10:23:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:56 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64238a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 10:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x140], [0x2c]}) 10:23:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:59 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64238a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 10:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:23:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000300)=@framed={{0x5, 0x0, 0x0, 0x0, 0x2e, 0x65}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000340)=""/195}, 0x48) 10:23:59 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64238a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 10:23:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) 10:23:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f329bd070") get_mempolicy(0x0, &(0x7f0000000140), 0x8001, &(0x7f0000018000/0x4000)=nil, 0x4) 10:23:59 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 10:23:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:59 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64238a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 10:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:59 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) 10:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) [ 263.375881] audit: type=1804 audit(1556101439.513:114): pid=10546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir995206684/syzkaller.LI3PtK/107/file0/memory.events" dev="sda1" ino=17121 res=1 [ 263.594125] overlayfs: filesystem on './file0' not supported as upperdir 10:23:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mlock2(&(0x7f000075c000/0x1000)=nil, 0x1000, 0x21) 10:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) stat(0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) fanotify_mark(r1, 0x0, 0x1, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r1, 0x0, 0x0) 10:23:59 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!: ', './file0'}, 0xfdef) 10:23:59 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="86000140005b6a533dee8fdaee2ad44dc1c81533eaa29450e05f2da5f23f000000a0000a77f20600000000000082557d5043ce000000fc4df7"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:59 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) 10:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:00 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000002c0)='\x00', 0x1, 0x0) 10:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = getpid() r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setpgid(0x0, 0x0) ftruncate(r2, 0x8200) getpgid(r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x59) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000280)=0x412, 0x73) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x187) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x84) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 263.938604] SELinux: Context is not valid (left unmapped). 10:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!: ', './file0'}, 0xfdef) 10:24:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6b0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:24:00 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) 10:24:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='^\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), 0x4) 10:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:24:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:24:01 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 10:24:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:24:01 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!: ', './file0'}, 0xfdef) 10:24:01 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) syz_open_procfs(0x0, &(0x7f0000000080)='f1J\xe0\x00\x00\x00\x00\x00\x00\x02\x00') 10:24:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 10:24:01 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) 10:24:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 10:24:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x7ff, 0xb, 0x0, "ba7be0c20fbcdefaf78492a15b9980d0c2997e9eef7017c5d05120ba8435ba98"}) 10:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x61058004, 0x1b], [0xc1]}) 10:24:01 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\xebK\xb0is\xd1\xad\x86trusdEd.overlaa\x03\x00edirec\xcet', 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) r1 = dup2(r0, r0) fchmod(r1, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 10:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz0\x00'}, 0x45c) 10:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.391333] kvm [10668]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 10:24:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 10:24:01 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!: ', './file0'}, 0xfdef) 10:24:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 10:24:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 10:24:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 10:24:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x9) 10:24:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) fanotify_mark(0xffffffffffffffff, 0x10, 0x40001002, r1, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x3}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x989680}) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) 10:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000340)='procusereth0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100000101802) r3 = dup2(r2, r1) write$FUSE_GETXATTR(r3, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$sndseq(r3, &(0x7f0000000280)=[{0x0, 0x1, 0x0, 0x0, @tick=0x9, {}, {}, @queue}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000002c0)={0xa3}) 10:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x9) 10:24:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) write(r1, &(0x7f0000000280)="b8", 0x1) ioctl$TCFLSH(r1, 0x540a, 0x1) 10:24:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x9) 10:24:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) write(r1, &(0x7f0000000280)="b8", 0x1) ioctl$TCFLSH(r1, 0x540a, 0x1) 10:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x9) 10:24:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) write(r1, &(0x7f0000000280)="b8", 0x1) ioctl$TCFLSH(r1, 0x540a, 0x1) 10:24:03 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/77, 0x4d) 10:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) write(r1, &(0x7f0000000280)="b8", 0x1) ioctl$TCFLSH(r1, 0x540a, 0x1) 10:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:04 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) 10:24:04 executing program 0: futex(0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0x0) 10:24:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 10:24:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcc, 0x0, 0x80, 0x2, 0x0, 0x3f}], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:04 executing program 5: setreuid(0x0, 0xee00) syz_execute_func(&(0x7f0000000080)="98cd8080000cf2450fad87000000218a2069d00fd1b02db5d90101000070e422840568ea0000c483356f1d0a000000093c3b6446dd7b0bdc8f69289bd19dc46279798b08000000674d0f483bd1d963465776c161619688a07a980000c4a1fae6ae34f896dce1b1ac892a0f00001d049b") 10:24:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="1e59e1e2dab3c206eade6ec2e0291a4b7996d78efce819f670911b4ae108fddab9aff8f0e1e19cba969dc27b6a7995db79d4ba97e0ba4a838557804e514223a81e4ac42a76de269bbd7bdb17aa324bffd9d268dbea8f1bb46641102b0d17834ce0cb8b08f8d7062515ef0578a2039856437df920afd9fbb2388f3435c0777541c6492f4c419aed261e9db516a361406b1b972b2b88806514c282e780597cf81ce739305933ccbbdc3d385651f5c47c769908ff4bf2052e1b1f25c0b986542dacbf9d418b4e44b5e1"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 10:24:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000140)) 10:24:04 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{0x3, 0x5851}, {}], 0x2) 10:24:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:24:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_LABEL={0x14, 0x3, 'ifb0\x00'}, @IFA_CACHEINFO={0x14}]}, 0x48}}, 0x0) 10:24:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="1e59e1e2dab3c206eade6ec2e0291a4b7996d78efce819f670911b4ae108fddab9aff8f0e1e19cba969dc27b6a7995db79d4ba97e0ba4a838557804e514223a81e4ac42a76de269bbd7bdb17aa324bffd9d268dbea8f1bb46641102b0d17834ce0cb8b08f8d7062515ef0578a2039856437df920afd9fbb2388f3435c0777541c6492f4c419aed261e9db516a361406b1b972b2b88806514c282e780597cf81ce739305933ccbbdc3d385651f5c47c769908ff4bf2052e1b1f25c0b986542dacbf9d418b4e44b5e1"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 10:24:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000140)) 10:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x3, 0xb) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40}) 10:24:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="1e59e1e2dab3c206eade6ec2e0291a4b7996d78efce819f670911b4ae108fddab9aff8f0e1e19cba969dc27b6a7995db79d4ba97e0ba4a838557804e514223a81e4ac42a76de269bbd7bdb17aa324bffd9d268dbea8f1bb46641102b0d17834ce0cb8b08f8d7062515ef0578a2039856437df920afd9fbb2388f3435c0777541c6492f4c419aed261e9db516a361406b1b972b2b88806514c282e780597cf81ce739305933ccbbdc3d385651f5c47c769908ff4bf2052e1b1f25c0b986542dacbf9d418b4e44b5e1"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 10:24:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="1e59e1e2dab3c206eade6ec2e0291a4b7996d78efce819f670911b4ae108fddab9aff8f0e1e19cba969dc27b6a7995db79d4ba97e0ba4a838557804e514223a81e4ac42a76de269bbd7bdb17aa324bffd9d268dbea8f1bb46641102b0d17834ce0cb8b08f8d7062515ef0578a2039856437df920afd9fbb2388f3435c0777541c6492f4c419aed261e9db516a361406b1b972b2b88806514c282e780597cf81ce739305933ccbbdc3d385651f5c47c769908ff4bf2052e1b1f25c0b986542dacbf9d418b4e44b5e1"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 10:24:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r0, r1, 0x0) 10:24:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000140)) 10:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x3, 0xb) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40}) 10:24:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000140)) 10:24:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x3, 0xb) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40}) 10:24:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:24:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x3, 0xb) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40}) 10:24:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:24:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:24:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 10:24:06 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 10:24:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) [ 270.897130] audit: type=1400 audit(1556101447.033:115): avc: denied { set_context_mgr } for pid=10977 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 10:24:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0)=0xfd, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:24:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0)=0xfd, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:24:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0)=0xfd, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:24:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0)=0xfd, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:24:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 10:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x2}}, 0x18) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 10:24:08 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 10:24:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 10:24:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 10:24:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffe, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r1, 0x127b, &(0x7f0000000040)) 10:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$inet_int(r1, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r0, 0x4, 0x42801) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001240)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r1, &(0x7f0000000200), 0x12) 10:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)) accept4(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80, 0x80000) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000}, 0x118) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x40, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 10:24:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:24:08 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 10:24:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:24:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 10:24:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:24:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000008000000b) [ 272.677881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11076 comm=syz-executor.5 [ 272.704030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11076 comm=syz-executor.5 10:24:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x103c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 10:24:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) [ 272.724387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29735 sclass=netlink_route_socket pig=11076 comm=syz-executor.5 10:24:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 10:24:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 10:24:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000008000000b) 10:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 10:24:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 275.269684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11094 comm=syz-executor.5 10:24:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 10:24:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 275.401604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11094 comm=syz-executor.5 10:24:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) [ 275.511663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25962 sclass=netlink_route_socket pig=11094 comm=syz-executor.5 10:24:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:24:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000000)=""/127, &(0x7f0000000100)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:24:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000008000000b) 10:24:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 275.921985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11145 comm=syz-executor.5 [ 275.946556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11145 comm=syz-executor.5 10:24:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000000)=""/127, &(0x7f0000000100)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:24:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 276.009322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25973 sclass=netlink_route_socket pig=11145 comm=syz-executor.5 10:24:12 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0xfffffdea}], 0x1, 0x0) 10:24:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000008000000b) 10:24:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = semget$private(0x0, 0x0, 0x662) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(r3, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x2b, 0x3, 0xffffffff, 0xffffffffffff94ad, 0x9, 0x600000000000, "8c40521f24a58e710081725eaf66042d4f6f11f8dcd9692cc94cefd34c31e87592df49c277bf70fd7db800"}, 0x143) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:12 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x94ad51f}}, 0xe8) syz_emit_ethernet(0x1d6, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:24:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000000)=""/127, &(0x7f0000000100)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:24:12 executing program 2: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000440)=&(0x7f0000000400)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x7fff) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ftruncate(0xffffffffffffffff, 0x9) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8000) getsockopt$bt_BT_SECURITY(r4, 0x12, 0x4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) getegid() r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x13f, 0xb}}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x79dc, 0x4, 0x1, &(0x7f0000ffc000/0x4000)=nil, 0x1}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 10:24:12 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="04012bbd7000fedbdf25030000001400020008000400080000000800040000020000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/245, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000440)={0xba0000, 0x7365, 0x9, [], &(0x7f0000000340)={0x990a67, 0x3, [], @ptr=0x2}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) set_mempolicy(0x4001, 0x0, 0x409) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0xb8, r0, 0x401, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xf536f954641d0c55}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1f2}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xc2, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0xf350, 0x0, 0x6, 0xc8d, 0x8, 0x3, 0x224f, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0xa0, 0x81, 0x6dcfc0b3, 0x0, 0x5f, 0x0, @perf_config_ext={0x5}, 0x0, 0xfffffffffffffffe, 0x3f, 0x9, 0x0, 0x1000, 0x9}) r5 = syz_open_dev$usb(0x0, 0x9, 0x440000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdirat(r5, &(0x7f0000000500)='./file0\x00', 0x143) sendfile(r3, r4, 0x0, 0x20000102000007) [ 276.301037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=11186 comm=syz-executor.5 10:24:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x80000000, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:24:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000000)=""/127, &(0x7f0000000100)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 10:24:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$kcm(0x10, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'\x99\xf7\xff\xff|h\x8dm\xcc\x810G\x00', @local}) 10:24:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 10:24:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:12 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="04012bbd7000fedbdf25030000001400020008000400080000000800040000020000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/245, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000440)={0xba0000, 0x7365, 0x9, [], &(0x7f0000000340)={0x990a67, 0x3, [], @ptr=0x2}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) set_mempolicy(0x4001, 0x0, 0x409) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0xb8, r0, 0x401, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xf536f954641d0c55}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1f2}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xc2, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0xf350, 0x0, 0x6, 0xc8d, 0x8, 0x3, 0x224f, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0xa0, 0x81, 0x6dcfc0b3, 0x0, 0x5f, 0x0, @perf_config_ext={0x5}, 0x0, 0xfffffffffffffffe, 0x3f, 0x9, 0x0, 0x1000, 0x9}) r5 = syz_open_dev$usb(0x0, 0x9, 0x440000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdirat(r5, &(0x7f0000000500)='./file0\x00', 0x143) sendfile(r3, r4, 0x0, 0x20000102000007) [ 276.837620] overlayfs: upper fs is r/o, try multi-lower layers mount [ 276.914919] overlayfs: upper fs is r/o, try multi-lower layers mount 10:24:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r1) tkill(r0, 0x1004000000016) 10:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) 10:24:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 10:24:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 10:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) [ 277.139306] overlayfs: upper fs is r/o, try multi-lower layers mount [ 277.158413] overlayfs: upper fs is r/o, try multi-lower layers mount 10:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) 10:24:13 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="04012bbd7000fedbdf25030000001400020008000400080000000800040000020000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/245, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000440)={0xba0000, 0x7365, 0x9, [], &(0x7f0000000340)={0x990a67, 0x3, [], @ptr=0x2}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) set_mempolicy(0x4001, 0x0, 0x409) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0xb8, r0, 0x401, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xf536f954641d0c55}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1f2}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xc2, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0xf350, 0x0, 0x6, 0xc8d, 0x8, 0x3, 0x224f, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0xa0, 0x81, 0x6dcfc0b3, 0x0, 0x5f, 0x0, @perf_config_ext={0x5}, 0x0, 0xfffffffffffffffe, 0x3f, 0x9, 0x0, 0x1000, 0x9}) r5 = syz_open_dev$usb(0x0, 0x9, 0x440000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdirat(r5, &(0x7f0000000500)='./file0\x00', 0x143) sendfile(r3, r4, 0x0, 0x20000102000007) 10:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 10:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) [ 277.296192] overlayfs: upper fs is r/o, try multi-lower layers mount [ 277.318116] overlayfs: upper fs is r/o, try multi-lower layers mount 10:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) 10:24:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) 10:24:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) read$FUSE(r0, &(0x7f0000002640), 0x670) 10:24:13 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000000, 0x0, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x3, {0x9, 0x107, 0x4, 0xfffffffffffffa68, 0x7, 0x5}, 0x2, 0x9}, 0xe) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x87) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r3) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x10000000000000dd, r4) io_setup(0xfe, &(0x7f00000008c0)) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000006c0)=0x2, 0x4) r5 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f500", 0x10) syz_open_pts(r0, 0x400000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000000)=0xc) 10:24:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f0000000000), 0x0}, 0x18) [ 277.562543] overlayfs: upper fs is r/o, try multi-lower layers mount [ 277.580942] overlayfs: upper fs is r/o, try multi-lower layers mount 10:24:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e00000000000000000000000000000000000000000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 10:24:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@dmask={'dmask'}, 0x5a}]}) [ 277.782117] cannot load conntrack support for proto=7 [ 277.789507] ntfs: (device loop5): parse_options(): Invalid dmask option argument: 00000000000000000000000Z 10:24:14 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="04012bbd7000fedbdf25030000001400020008000400080000000800040000020000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/245, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000440)={0xba0000, 0x7365, 0x9, [], &(0x7f0000000340)={0x990a67, 0x3, [], @ptr=0x2}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) set_mempolicy(0x4001, 0x0, 0x409) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0xb8, r0, 0x401, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xf536f954641d0c55}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x28}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa1f2}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xc2, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0xf350, 0x0, 0x6, 0xc8d, 0x8, 0x3, 0x224f, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0xa0, 0x81, 0x6dcfc0b3, 0x0, 0x5f, 0x0, @perf_config_ext={0x5}, 0x0, 0xfffffffffffffffe, 0x3f, 0x9, 0x0, 0x1000, 0x9}) r5 = syz_open_dev$usb(0x0, 0x9, 0x440000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdirat(r5, &(0x7f0000000500)='./file0\x00', 0x143) sendfile(r3, r4, 0x0, 0x20000102000007) 10:24:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r0, &(0x7f00000017c0), 0x1be, 0x4700) 10:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 10:24:14 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000000, 0x0, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x3, {0x9, 0x107, 0x4, 0xfffffffffffffa68, 0x7, 0x5}, 0x2, 0x9}, 0xe) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x87) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r3) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x10000000000000dd, r4) io_setup(0xfe, &(0x7f00000008c0)) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000006c0)=0x2, 0x4) r5 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f500", 0x10) syz_open_pts(r0, 0x400000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000000)=0xc) [ 277.936444] ntfs: (device loop5): parse_options(): Invalid dmask option argument: 00000000000000000000000Z 10:24:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x8) 10:24:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r0, &(0x7f00000017c0), 0x1be, 0x4700) 10:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@dmask={'dmask'}, 0x5a}]}) 10:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000000, 0x0, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x3, {0x9, 0x107, 0x4, 0xfffffffffffffa68, 0x7, 0x5}, 0x2, 0x9}, 0xe) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x87) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r3) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x10000000000000dd, r4) io_setup(0xfe, &(0x7f00000008c0)) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000006c0)=0x2, 0x4) r5 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f500", 0x10) syz_open_pts(r0, 0x400000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000000)=0xc) [ 278.208076] ntfs: (device loop5): parse_options(): Invalid dmask option argument: 00000000000000000000000Z 10:24:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r0, &(0x7f00000017c0), 0x1be, 0x4700) 10:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000000, 0x0, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x3, {0x9, 0x107, 0x4, 0xfffffffffffffa68, 0x7, 0x5}, 0x2, 0x9}, 0xe) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x87) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r3) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x10000000000000dd, r4) io_setup(0xfe, &(0x7f00000008c0)) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000006c0)=0x2, 0x4) r5 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f500", 0x10) syz_open_pts(r0, 0x400000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000000)=0xc) 10:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@dmask={'dmask'}, 0x5a}]}) 10:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r0, &(0x7f00000017c0), 0x1be, 0x4700) [ 278.540409] ntfs: (device loop5): parse_options(): Invalid dmask option argument: 00000000000000000000000Z 10:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@dmask={'dmask'}, 0x5a}]}) 10:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 10:24:14 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigpending(&(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) [ 278.730539] ntfs: (device loop5): parse_options(): Invalid dmask option argument: 00000000000000000000000Z 10:24:14 executing program 3: timer_create(0xb, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) [ 278.802052] audit: type=1400 audit(1556101454.943:116): avc: denied { connect } for pid=11407 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 10:24:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) 10:24:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) 10:24:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0xfffffffffffffe36) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x9, 0x400, 0x0, 0xffffffffffffffff, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:24:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x40000022], [0xc1]}) 10:24:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x8}}]}, 0x13c}}, 0x0) 10:24:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) [ 279.076453] kvm [11434]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000022 data 0x0 10:24:15 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 10:24:15 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigpending(&(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) 10:24:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x85ffffff}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 10:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 10:24:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:15 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) [ 279.706086] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.715779] bridge0: port 1(bridge_slave_0) entered disabled state 10:24:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x85ffffff}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 279.828964] device bridge_slave_1 left promiscuous mode [ 279.836359] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.840129] protocol 88fb is buggy, dev hsr_slave_0 [ 279.848007] protocol 88fb is buggy, dev hsr_slave_1 10:24:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x85ffffff}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 10:24:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x85ffffff}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 279.923085] device bridge_slave_0 left promiscuous mode [ 279.932776] bridge0: port 1(bridge_slave_0) entered disabled state 10:24:16 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 10:24:16 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigpending(&(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) 10:24:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}]}, 0x40}}, 0x0) 10:24:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:16 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:24:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}]}, 0x40}}, 0x0) 10:24:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}]}, 0x40}}, 0x0) 10:24:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}]}, 0x40}}, 0x0) [ 280.870157] protocol 88fb is buggy, dev hsr_slave_0 [ 280.875284] protocol 88fb is buggy, dev hsr_slave_1 10:24:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:17 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0xa, &(0x7f0000000000)='\r'}) [ 281.030166] protocol 88fb is buggy, dev hsr_slave_0 [ 281.035349] protocol 88fb is buggy, dev hsr_slave_1 10:24:17 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigpending(&(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x20000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) 10:24:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000080003ffff00000000000000000000a5ce1577f94fe19a69cdb3d821197a1a4b18df3d104f02de27574925ab9b00009edc9d03d04aa27681c11d7e4ad11f6663adb19e4363a01d6d89ea93d8f4d4c622600a19efbc7001d7b81e1a36163d0aa2976d1f5e451bd076c662f7899066ece907362366ade6fddd2e955489b7d79d8a794b66231720ea812977a6a7812cf8a8de7d944fa2fe06b3e3863968a28d2a2347f119c48d239d6b28b7e148c64f26a16ca292fe8d4c212bef83570fbd76ab7a70fbe21a3030a387923610be630242153e0d6c43c5c12da515f654cf1327df9fff389b9b950359e03cc0fb18fc34afcce497c4fe5dc7edf8dbe1bbee594a0d1f000a416500a04e29de1a1f7727c77378345da8641a15e3717060a3ed7e4ea87279ddcf974cf069bbe86f7da3b84df6ac463bc254d9c5b85725195eb7a735b2e0b38bc2a7dffcb6f8cd85212f68dbc3ca7e66a23420ff00cae7f618c1220cd091c41b219d1d2d89ba5b53d73cebd0adaaeb0c44b8b817ea7f7c6647c12ec7bba289cc652ab8e9cde7b0edec124365d46c80fb2874834528c4675eff6866"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 10:24:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 10:24:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 281.404224] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.412886] bridge0: port 1(bridge_slave_0) entered disabled state 10:24:17 executing program 4: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fc74cd1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x400000007) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00\a\x00\x00\x00\x00\x00\x00\x00\x7fr\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0xf, "c18d669bc9988f9060603979f20fef"}}) [ 281.590149] protocol 88fb is buggy, dev hsr_slave_0 [ 281.595250] protocol 88fb is buggy, dev hsr_slave_1 [ 281.612900] device bridge_slave_1 left promiscuous mode [ 281.618476] bridge0: port 2(bridge_slave_1) entered disabled state 10:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0xfffffffffffffffe) [ 281.680997] device bridge_slave_0 left promiscuous mode [ 281.686688] bridge0: port 1(bridge_slave_0) entered disabled state 10:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0xfffffffffffffffe) 10:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, 0x0, 0x8080fffffffe) 10:24:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:24:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000080003ffff00000000000000000000a5ce1577f94fe19a69cdb3d821197a1a4b18df3d104f02de27574925ab9b00009edc9d03d04aa27681c11d7e4ad11f6663adb19e4363a01d6d89ea93d8f4d4c622600a19efbc7001d7b81e1a36163d0aa2976d1f5e451bd076c662f7899066ece907362366ade6fddd2e955489b7d79d8a794b66231720ea812977a6a7812cf8a8de7d944fa2fe06b3e3863968a28d2a2347f119c48d239d6b28b7e148c64f26a16ca292fe8d4c212bef83570fbd76ab7a70fbe21a3030a387923610be630242153e0d6c43c5c12da515f654cf1327df9fff389b9b950359e03cc0fb18fc34afcce497c4fe5dc7edf8dbe1bbee594a0d1f000a416500a04e29de1a1f7727c77378345da8641a15e3717060a3ed7e4ea87279ddcf974cf069bbe86f7da3b84df6ac463bc254d9c5b85725195eb7a735b2e0b38bc2a7dffcb6f8cd85212f68dbc3ca7e66a23420ff00cae7f618c1220cd091c41b219d1d2d89ba5b53d73cebd0adaaeb0c44b8b817ea7f7c6647c12ec7bba289cc652ab8e9cde7b0edec124365d46c80fb2874834528c4675eff6866"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0xf, 0x2}, 0x10}}, 0x0) 10:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0xfffffffffffffffe) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000dc0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 10:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, 0x0, 0x8080fffffffe) 10:24:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000dc0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 10:24:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="062cac1f0000000000370d39c895ca55d5d197c73ca177e9fc5dbe09d453e2ea9fe7f4c2344553c01ee07a09961fb724196c8e2a19445f96bb"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000dc0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 10:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0xfffffffffffffffe) 10:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000001}]}) 10:24:18 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:24:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r1}}}, 0x28) r2 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x704, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000680)={{0x5, 0x2}, {0x8, 0xf0cc}, 0x80000001, 0x5, 0x7ff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x4) 10:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, 0x0, 0x8080fffffffe) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x400000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000dc0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 10:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000400)=0x8) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r2, 0x0, 0x20000000006) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:24:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 10:24:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@vsock={0x28, 0x0, 0x0, @my}, {0x0}, 0x0}, 0xa0) 10:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80003) sendfile(r1, r2, 0x0, 0x8080fffffffe) 10:24:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:24:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:24:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 10:24:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 10:24:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:24:21 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000200000016", 0x31, 0x1400}], 0x0, 0x0) 10:24:21 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 10:24:21 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x77) getsockname(r0, 0x0, &(0x7f00000001c0)) 10:24:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 10:24:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 285.480588] f2fs_msg: 6 callbacks suppressed [ 285.480599] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:24:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) [ 285.538138] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 285.554902] *** Guest State *** [ 285.564490] F2FS-fs (loop4): Invalid segment/section count (22, 2 x 1) [ 285.576076] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 10:24:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 10:24:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0'}, 0xb) [ 285.591525] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 285.639274] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.646959] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 285.676020] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 285.689343] CR3 = 0x00000000fffbc000 [ 285.704463] F2FS-fs (loop4): Invalid segment/section count (22, 2 x 1) [ 285.704796] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 285.714922] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 285.724221] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 285.734569] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 285.744289] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.753853] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.762289] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.770800] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.778869] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.786976] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.801210] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 285.814112] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 285.835543] GDTR: limit=0x00000000, base=0x0000000000000000 [ 285.847366] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.856351] IDTR: limit=0x00000000, base=0x0000000000000000 [ 285.864471] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.873152] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 285.881794] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.889350] Interruptibility = 00000000 ActivityState = 00000000 [ 285.895663] *** Host State *** [ 285.898892] RIP = 0xffffffff8117477a RSP = 0xffff88806589f998 [ 285.905083] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.912063] FSBase=00007f2804122700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 285.919962] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 285.926614] CR0=0000000080050033 CR3=0000000089a10000 CR4=00000000001426f0 [ 285.933778] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 285.940880] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.946944] *** Control State *** [ 285.950514] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 285.958032] EntryControls=0000d1ff ExitControls=002fefff [ 285.963735] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.970903] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.980184] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 10:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:22 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) 10:24:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 10:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 10:24:22 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e23}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 10:24:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 285.986773] reason=80000021 qualification=0000000000000000 [ 285.993195] IDTVectoring: info=00000000 errcode=00000000 [ 285.998649] TSC Offset = 0xffffff6460af95aa [ 286.003195] TPR Threshold = 0x00 [ 286.006583] EPT pointer = 0x000000006babd01e 10:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.108010] *** Guest State *** 10:24:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', @empty=[0x3, 0x0, 0x43]}) 10:24:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 10:24:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 10:24:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dccffffffffffffe22c9b160096aa1fae1a0000000000000000", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) [ 286.133272] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 286.179586] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 10:24:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 286.236955] CR3 = 0x00000000fffbc000 [ 286.257224] *** Guest State *** [ 286.275714] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 286.284864] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 286.310709] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 286.326357] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 286.328768] CR3 = 0x00000000fffbc000 [ 286.343430] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 286.358263] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.367100] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 286.378235] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.384138] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 286.393838] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 286.401135] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.407539] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.415419] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.419816] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.425634] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.437941] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.441802] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.449406] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.449416] GDTR: limit=0x00000000, base=0x0000000000000000 [ 286.449430] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.449439] IDTR: limit=0x00000000, base=0x0000000000000000 [ 286.449455] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.458115] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.471041] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 286.474295] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.485972] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 286.490331] GDTR: limit=0x00000000, base=0x0000000000000000 [ 286.498212] Interruptibility = 00000000 ActivityState = 00000000 [ 286.506337] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.516620] *** Host State *** [ 286.521047] IDTR: limit=0x00000000, base=0x0000000000000000 [ 286.535896] RIP = 0xffffffff8117477a RSP = 0xffff888095137998 [ 286.542826] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 286.550869] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.567381] FSBase=00007f2804122700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 286.591157] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 286.595202] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 286.603840] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 286.603965] CR0=0000000080050033 CR3=0000000096533000 CR4=00000000001426f0 [ 286.612179] Interruptibility = 00000000 ActivityState = 00000000 [ 286.625603] *** Host State *** [ 286.629878] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 286.629888] RIP = 0xffffffff8117477a RSP = 0xffff8880569bf998 [ 286.638062] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 286.650528] FSBase=00007f1835e2c700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 286.658501] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 286.663569] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 286.665420] CR0=0000000080050033 CR3=000000007f49f000 CR4=00000000001426e0 [ 286.671359] *** Control State *** [ 286.677767] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86201910 [ 286.684980] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 286.687963] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 286.695295] EntryControls=0000d1ff ExitControls=002fefff [ 286.700778] *** Control State *** [ 286.700786] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 286.700793] EntryControls=0000d1ff ExitControls=002fefff [ 286.710942] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 286.717236] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 286.725307] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.729016] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.736585] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 286.742722] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 286.753963] reason=80000021 qualification=0000000000000000 [ 286.756185] reason=80000021 qualification=0000000000000000 [ 286.763408] IDTVectoring: info=00000000 errcode=00000000 [ 286.769069] IDTVectoring: info=00000000 errcode=00000000 [ 286.778712] TSC Offset = 0xffffff6413bde173 [ 286.780930] TSC Offset = 0xffffff63feb2f5e7 [ 286.786924] TPR Threshold = 0x00 [ 286.790644] TPR Threshold = 0x00 [ 286.790651] EPT pointer = 0x000000009840501e [ 286.806306] EPT pointer = 0x00000000693dc01e 10:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) recvmmsg(r0, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bridge0\x00', 0x2}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) 10:24:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="ce494278b6bf11ae642bd2cfeeb2", 0x0, 0xffff}, 0x28) 10:24:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 10:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"68a8e6689391207cfe37001aee19dd848d033d8535524dd590db1aeb22b7097e169b9f99e23dd14e61888b0fa624003a8d2f424cd8eec43a8c7881cd270acb6e56d2fe88990850d4ad5dd0ad77e30b7cd24cb36785e424e4f5d375c0aa8f6223754d9549b09d6ccbee8dd00d5c540d72678cb76bbe12515d0952b0a53312b205720703715704da0defd6df757e3832fd4d60cbe5476afc5cf9b4627ffa64a0ded770f94764135e1099fe89c4971e13340b5b86c031d09f9c78d303f1894396f2f6d3448d274b6e28a24015387d4f75cef3174ad684b24d102518a43e4d8268e83316900d2b249ef4f6e178091ec4345b0be555dab6f800c0adbfa8db7b1d88616dfa8e2f9381e32bcac9c8808fa4a8ab0fe53c7cdb5d23a1f871ce52c37320ec8d1ef4e789d7814b2ba9e829689ed56a8164041ad4989b728c0f1d0af317076fce8821bfa79b09196c2243917f4ccce4c18b795d754622c3875edc3bbc2141e393c27865c590b10be2ca18003e41ef9462c273b44002f3a83bf73d0af44c87a2f616864d2a0b9bfdcbf1a36b9c79b9a70e41283098911c31e3817fb7fa85d23d3390877999e64563ff51fe9ff29cc250eb4aab189d5a934a7e4fd5ac967ad3f8060f9f67e3328026a5a03440ee4dcd18107e1e48b1bb7d61e39d7c0a1cdcb239e8c6805e63178756f73cb40b20be4819a6ae5843f6a3ed84f9bb45423d600b16e654ab4b45b3837a8abde89ff20810d28ab935f4f857beb728c14208c6193d2df5f26640f983e63dd871616f0aa4a5434f40a809f7984fbc3bd17d98365a67cc57d2eaf2efdc343c607953a8366972651df0a2b9a9ef16f31eff808f1f332e358ca7f30def96c321fa8878ca5499a6cee6d048aeb7136641e7fdb63ab748c00630025b55f112515530c707e32ef48614d139635f3bef4628754cbfcb7667e80f790ccac139e865c98eb42ef69a0601a58ae7f70c5dbdcb3a377511a92f54bf379e81945bb6092581d84e5c3200a3ed3b85be7b5e7a358f8a7956456852a052402013f0754d8bc86d37c212fa424edaff9ab3abc8c96074800b59bbae70c19d1f89a0f6bc5754b48683827fdd60519517726d14dd1ce54ffb4d8daf72e389fb06a6ce465d3f668061f73efabf583be7304540c9ebf246930c567dafaef1728dd959df4dd42d968d459db4db9b5c6ab573b1acaca0ebf09de2fb0854cec6becae060ab20363a8c1ae1bde6801034c8de3d1ac924cf6b1237bb92c9da3c3e758533ecdab8d285395f92ebcf261fd98db3426a341d30ee8c84dd644dd1fbfb3564549df3f80bfb4508b34bb9dd3e18424ba99af36a3f075baced276aefeb18dbe99567024cbd9d0ec8ad054f7650eb1fe922f91135d55eaab161791558517f8845e4520c0ba56a16325b7b1dc1e1e10b4760824844880769bcabeeb6790d80158c0d"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.894156] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 2, id = 0 10:24:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)}, 0x10) [ 286.938704] *** Guest State *** [ 286.957004] *** Guest State *** [ 286.958542] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 286.977379] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 10:24:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) 10:24:23 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/127) [ 286.985953] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 287.015889] CR3 = 0x00000000fffbc000 [ 287.029921] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 10:24:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x7, @remote}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4001, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x9048, @empty, 0xfffffffffffff000}, 0x1c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000240)) [ 287.055264] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 287.057468] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 287.090932] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 10:24:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 287.119272] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.158587] CR3 = 0x00000000fffbc000 10:24:23 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x31e) setresuid(r1, r1, r1) [ 287.161106] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.182830] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 287.213537] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 287.224048] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.232408] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 287.255690] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.258318] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.278851] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.287419] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.292920] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.308109] GDTR: limit=0x00000000, base=0x0000000000000000 [ 287.312505] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.324784] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.329527] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.341382] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.342390] IDTR: limit=0x00000000, base=0x0000000000000000 [ 287.349490] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.366270] GDTR: limit=0x00000000, base=0x0000000000000000 [ 287.368015] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.375453] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.386718] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 287.391171] IDTR: limit=0x00000000, base=0x0000000000000000 [ 287.397232] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 287.406062] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.416560] Interruptibility = 00000000 ActivityState = 00000000 [ 287.420896] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 287.427464] *** Host State *** [ 287.433680] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 287.433687] Interruptibility = 00000000 ActivityState = 00000000 [ 287.433690] *** Host State *** [ 287.433698] RIP = 0xffffffff8117477a RSP = 0xffff88806046f998 [ 287.433713] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 287.433721] FSBase=00007f1835e2c700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 287.433728] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 287.433737] CR0=0000000080050033 CR3=0000000093c97000 CR4=00000000001426f0 [ 287.433748] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 287.433757] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 287.433761] *** Control State *** [ 287.433765] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 287.433770] EntryControls=0000d1ff ExitControls=002fefff [ 287.433780] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 287.433785] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 287.433791] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 287.433797] reason=80000021 qualification=0000000000000000 [ 287.433801] IDTVectoring: info=00000000 errcode=00000000 [ 287.433805] TSC Offset = 0xffffff639ee51a88 [ 287.433809] TPR Threshold = 0x00 [ 287.433814] EPT pointer = 0x000000009b4ab01e [ 287.451923] RIP = 0xffffffff8117477a RSP = 0xffff888063d2f998 [ 287.460652] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 287.500762] FSBase=00007f2804122700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 287.510581] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 287.510593] CR0=0000000080050033 CR3=00000000828c6000 CR4=00000000001426e0 [ 287.510604] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86201910 [ 287.510613] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 287.510617] *** Control State *** [ 287.510623] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 287.510627] EntryControls=0000d1ff ExitControls=002fefff [ 287.510637] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 287.510643] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 287.510649] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 287.510654] reason=80000021 qualification=0000000000000000 [ 287.510659] IDTVectoring: info=00000000 errcode=00000000 [ 287.510663] TSC Offset = 0xffffff63a22f622f [ 287.510669] TPR Threshold = 0x00 10:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"68a8e6689391207cfe37001aee19dd848d033d8535524dd590db1aeb22b7097e169b9f99e23dd14e61888b0fa624003a8d2f424cd8eec43a8c7881cd270acb6e56d2fe88990850d4ad5dd0ad77e30b7cd24cb36785e424e4f5d375c0aa8f6223754d9549b09d6ccbee8dd00d5c540d72678cb76bbe12515d0952b0a53312b205720703715704da0defd6df757e3832fd4d60cbe5476afc5cf9b4627ffa64a0ded770f94764135e1099fe89c4971e13340b5b86c031d09f9c78d303f1894396f2f6d3448d274b6e28a24015387d4f75cef3174ad684b24d102518a43e4d8268e83316900d2b249ef4f6e178091ec4345b0be555dab6f800c0adbfa8db7b1d88616dfa8e2f9381e32bcac9c8808fa4a8ab0fe53c7cdb5d23a1f871ce52c37320ec8d1ef4e789d7814b2ba9e829689ed56a8164041ad4989b728c0f1d0af317076fce8821bfa79b09196c2243917f4ccce4c18b795d754622c3875edc3bbc2141e393c27865c590b10be2ca18003e41ef9462c273b44002f3a83bf73d0af44c87a2f616864d2a0b9bfdcbf1a36b9c79b9a70e41283098911c31e3817fb7fa85d23d3390877999e64563ff51fe9ff29cc250eb4aab189d5a934a7e4fd5ac967ad3f8060f9f67e3328026a5a03440ee4dcd18107e1e48b1bb7d61e39d7c0a1cdcb239e8c6805e63178756f73cb40b20be4819a6ae5843f6a3ed84f9bb45423d600b16e654ab4b45b3837a8abde89ff20810d28ab935f4f857beb728c14208c6193d2df5f26640f983e63dd871616f0aa4a5434f40a809f7984fbc3bd17d98365a67cc57d2eaf2efdc343c607953a8366972651df0a2b9a9ef16f31eff808f1f332e358ca7f30def96c321fa8878ca5499a6cee6d048aeb7136641e7fdb63ab748c00630025b55f112515530c707e32ef48614d139635f3bef4628754cbfcb7667e80f790ccac139e865c98eb42ef69a0601a58ae7f70c5dbdcb3a377511a92f54bf379e81945bb6092581d84e5c3200a3ed3b85be7b5e7a358f8a7956456852a052402013f0754d8bc86d37c212fa424edaff9ab3abc8c96074800b59bbae70c19d1f89a0f6bc5754b48683827fdd60519517726d14dd1ce54ffb4d8daf72e389fb06a6ce465d3f668061f73efabf583be7304540c9ebf246930c567dafaef1728dd959df4dd42d968d459db4db9b5c6ab573b1acaca0ebf09de2fb0854cec6becae060ab20363a8c1ae1bde6801034c8de3d1ac924cf6b1237bb92c9da3c3e758533ecdab8d285395f92ebcf261fd98db3426a341d30ee8c84dd644dd1fbfb3564549df3f80bfb4508b34bb9dd3e18424ba99af36a3f075baced276aefeb18dbe99567024cbd9d0ec8ad054f7650eb1fe922f91135d55eaab161791558517f8845e4520c0ba56a16325b7b1dc1e1e10b4760824844880769bcabeeb6790d80158c0d"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:23 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000280)=r0, 0xa5603c272e924f8e) 10:24:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x0, 0x0) 10:24:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bridge0\x00', 0x2}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) 10:24:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.662323] EPT pointer = 0x00000000564b401e 10:24:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) [ 287.781118] *** Guest State *** [ 287.792650] *** Guest State *** [ 287.792964] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 287.805039] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 287.823465] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 287.847076] CR3 = 0x00000000fffbc000 [ 287.856933] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 287.866069] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 287.872255] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 287.893808] CR3 = 0x00000000fffbc000 [ 287.898055] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 287.922077] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 287.944937] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 287.946083] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:24:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bridge0\x00', 0x2}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) [ 288.000410] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 288.007951] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.025406] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.040781] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:24:24 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/170, 0xaa, 0x0) r0 = getpid() ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x80000000, 0x0, "8c4917d73342f7016f1875f93ef49e0f74ff96604a42ef00a6c4ec98283d2d77", 0x5, 0xf4, 0x0, 0x0, 0xfffffffffffffffa, 0x127, 0x0, 0x0, [0x0, 0x0, 0x53]}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f}) [ 288.059077] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.071161] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 288.084103] GDTR: limit=0x00000000, base=0x0000000000000000 [ 288.104514] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.110522] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.146941] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.147901] IDTR: limit=0x00000000, base=0x0000000000000000 [ 288.166494] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.173084] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.175328] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 288.190337] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 288.197999] Interruptibility = 00000000 ActivityState = 00000000 [ 288.199135] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.204458] *** Host State *** [ 288.216385] RIP = 0xffffffff8117477a RSP = 0xffff88808fe07998 [ 288.222976] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 288.235032] FSBase=00007f2804122700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 10:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x7, @remote}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4001, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x9048, @empty, 0xfffffffffffff000}, 0x1c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000240)) 10:24:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bridge0\x00', 0x2}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) [ 288.252976] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.255991] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 288.276838] CR0=0000000080050033 CR3=0000000089565000 CR4=00000000001426f0 [ 288.280815] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.285026] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 288.299185] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 288.313340] *** Control State *** [ 288.324058] GDTR: limit=0x00000000, base=0x0000000000000000 [ 288.329886] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 288.349831] EntryControls=0000d1ff ExitControls=002fefff [ 288.355543] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:24:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) [ 288.365762] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 288.388108] IDTR: limit=0x00000000, base=0x0000000000000000 [ 288.410272] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 288.423210] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 288.435017] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 288.448041] reason=80000021 qualification=0000000000000000 [ 288.454656] IDTVectoring: info=00000000 errcode=00000000 [ 288.460835] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 288.467445] TSC Offset = 0xffffff632daa3ddd [ 288.472694] TPR Threshold = 0x00 [ 288.476358] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 288.485725] EPT pointer = 0x00000000820f101e [ 288.492248] Interruptibility = 00000000 ActivityState = 00000000 [ 288.498979] *** Host State *** 10:24:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) [ 288.511391] RIP = 0xffffffff8117477a RSP = 0xffff888063d2f998 [ 288.530637] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 288.548195] FSBase=00007f1835e2c700 GSBase=ffff8880aef00000 TRBase=fffffe0000003000 [ 288.559832] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 288.588315] CR0=0000000080050033 CR3=000000008ff12000 CR4=00000000001426e0 [ 288.610825] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 288.628428] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 288.638976] *** Control State *** [ 288.642774] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000c3 [ 288.642781] EntryControls=0000d1ff ExitControls=002fefff [ 288.642793] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 288.642799] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 288.642805] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 288.642811] reason=80000021 qualification=0000000000000000 10:24:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) [ 288.642816] IDTVectoring: info=00000000 errcode=00000000 [ 288.642820] TSC Offset = 0xffffff632cb32fc8 [ 288.642824] TPR Threshold = 0x00 [ 288.642831] EPT pointer = 0x00000000898bb01e 10:24:24 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fadvise64(r0, 0xfffffffffffffffc, 0x0, 0x1000000004) [ 288.765602] audit: type=1800 audit(1556101464.893:117): pid=11904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=18 res=0 [ 288.908099] audit: type=1804 audit(1556101464.903:118): pid=11904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir099779381/syzkaller.anUtTM/183/file0/file0" dev="loop4" ino=18 res=1 10:24:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) 10:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) 10:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x7, @remote}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4001, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x9048, @empty, 0xfffffffffffff000}, 0x1c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000240)) [ 289.172684] audit: type=1800 audit(1556101465.303:119): pid=11924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=19 res=0 [ 289.270638] audit: type=1804 audit(1556101465.313:120): pid=11924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir099779381/syzkaller.anUtTM/184/file0/file0" dev="loop4" ino=19 res=1 10:24:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) 10:24:25 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/170, 0xaa, 0x0) r0 = getpid() ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x80000000, 0x0, "8c4917d73342f7016f1875f93ef49e0f74ff96604a42ef00a6c4ec98283d2d77", 0x5, 0xf4, 0x0, 0x0, 0xfffffffffffffffa, 0x127, 0x0, 0x0, [0x0, 0x0, 0x53]}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f}) 10:24:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0, 0xff37}], 0x2, &(0x7f00000008c0)=""/124, 0x7c}, 0x120) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/23, 0x17}, {0x0}], 0x2}, 0x2) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) 10:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:25 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/170, 0xaa, 0x0) r0 = getpid() ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x80000000, 0x0, "8c4917d73342f7016f1875f93ef49e0f74ff96604a42ef00a6c4ec98283d2d77", 0x5, 0xf4, 0x0, 0x0, 0xfffffffffffffffa, 0x127, 0x0, 0x0, [0x0, 0x0, 0x53]}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f}) [ 289.830460] audit: type=1800 audit(1556101465.963:121): pid=11951 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=17245 res=0 10:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) [ 289.924727] audit: type=1804 audit(1556101465.973:122): pid=11947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir099779381/syzkaller.anUtTM/185/file0/file0" dev="sda1" ino=17245 res=1 10:24:26 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000580)=""/170, 0xaa, 0x0) r0 = getpid() ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x80000000, 0x0, "8c4917d73342f7016f1875f93ef49e0f74ff96604a42ef00a6c4ec98283d2d77", 0x5, 0xf4, 0x0, 0x0, 0xfffffffffffffffa, 0x127, 0x0, 0x0, [0x0, 0x0, 0x53]}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x7f}) [ 290.034596] audit: type=1800 audit(1556101466.173:123): pid=11959 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=17229 res=0 10:24:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/4096, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 10:24:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x7, @remote}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4001, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x9048, @empty, 0xfffffffffffff000}, 0x1c) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000240)) 10:24:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) [ 290.288139] audit: type=1804 audit(1556101466.223:124): pid=11963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir263160282/syzkaller.H8WlrD/210/file0" dev="sda1" ino=17229 res=1 10:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$KVM_CREATE_VCPU(r1, 0x2, 0x715000) [ 290.367986] audit: type=1800 audit(1556101466.243:125): pid=11966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=20 res=0 10:24:26 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="e2", 0x1}], 0x1) 10:24:26 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) [ 290.399823] audit: type=1804 audit(1556101466.263:126): pid=11966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir099779381/syzkaller.anUtTM/186/file0/file0" dev="loop4" ino=20 res=1 10:24:26 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:26 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 290.561429] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 290.597762] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 10:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:26 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:26 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) 10:24:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) [ 290.799743] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 290.821313] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 10:24:27 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) [ 290.969653] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 10:24:27 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) [ 291.086891] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 10:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:27 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&3\n\x00\x03\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='cpu&3\n\x00\x03\xc0\xf9\x02\x00\x00\x00\x9ba\xff\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xb5X\x7fV-W\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00\xd5Ym,\x13\xcc)\x8a\x95\xfb\x1aZt\x92\x99E\x1f\xc1\x14\xc9\xe5\xf5\xf20\n`\x00\x00\x8b\xe8\x95\xa7\xe0T\xb1Yy*\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\xdd\\\x84\x00.,U\x04M\xb1\xce\x9fpZ\xa6\xbfA\x84\xe7\xcc\xf2\x85!4z\xa4\xcdR\xb0-?Ikd\xfe\x9e\x9d\xdf]\xf5\b\xb9/\xef\x85O\xef\x8aA\x04@Y\x9f1\x15\xd1\x12\v\xbb\f*\x0e\x99`n\xc7\xdcb\xea:\x05Fn\xf8Q\x81[0\xf2\x17>vN\x80\xfa\x10\xa6t\xf5\xddK3\x04E\x02r9\xf9\xe4\xbb5\x9b0\xa4\x17Mk\x8eH\a\x99z\xa7\xd6\xf7') 10:24:27 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:27 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) 10:24:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) [ 291.410302] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 10:24:27 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:27 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1606e7844196aab135e6abad27d3d379052fc7017f000000410000000001ef3bc477880225ddb6b938aa41e5dcab389a3803e03747a153bf38"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:27 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 10:24:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000180)=0x6, 0x4) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x7}, [@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x25dfdbfc}, @bcast, @remote, @rose, @netrom, @default, @default]}, 0x48) 10:24:27 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x1af) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) [ 291.608559] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 10:24:27 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x20000000c0385720, 0x0) 10:24:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x1, @raw_data="bb6c92bf78c88174b274d6bb1482092ce7e47dab74f2d655f4f3ef5a3cf712b021bea2ef8c036d4a00ef6dbf00cf47d434de0551081ea1e39c8ec58dfc20195bc900fab156b27c8b0405deb3ad5f32edc4d1974a5a4963a62d619def23765ae4ea21334fdb3d62de36ba38f15d0e46b16b5f43526f1d540c5df5e0c7d4cc1ced40d23782fae21ff64e8d0321a179ef15cd0aae90eeb438f481a39ec1112cf7d72f360559b31ac6af1284fc364459de65a4b4dad6b2af45f69dee0aec76e7afd7c297dadd85e23aa9"}) 10:24:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8", 0x4d9}], 0x1}, 0x0) 10:24:28 executing program 4: socket(0x24, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) 10:24:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00\x01\a\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "37e19d"}}) 10:24:28 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x06\x00'}, &(0x7f00000000c0)=0x28) 10:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) 10:24:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) 10:24:28 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file1/file0\x00') 10:24:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="240000001e0025eaa87865f51e86041b0004000200bff201080008000b00000000000000", 0x24) 10:24:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\n'], 0x1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 10:24:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x7d, &(0x7f0000000040)="cef3c646014ee41f7ff8bbceeb0f43d0df8d86f7ff8b1e3d44f7e1791187d01edfa5549d4db4157f6562d58c935dabcaf91bc7a0e6466a09cb30d40ffb67251e8d4ff4d9948539e3d2a5b3cf430bca7c8abc59b7"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) 10:24:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 10:24:28 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file1/file0\x00') 10:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) [ 292.261610] binder: 12115:12125 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 292.335631] binder: 12115:12132 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 10:24:28 executing program 4: socket(0x24, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf5, 0x0, 0x0, "28a203c18007c2f03f1685475c4a2d5b", "3410a6df5e620042ee69b42794502d9eb0dbc7dac30ed0c89ac655480dfe787cf4a8d172b6d4e513afae3d0edc44866ed29197e33ca906dbe52feaa77f1250a5ae32a248a7fa055ab048a140979dfdaa854e35d808b6c101a52b70efd4b84a7eafcc5d204a9ef5753075bd092d03a1d8c2608b23c7d97b96b110132bee899122483f5bc2a01862f1fe64c07e957c044712bc8011104c59401256ca156d2043baac7fe3991e29346a97c262c4f1c920a59f08e7fe0d1ddc50694aa2c898a4f1432e74923ca746f3755b632b5394d61b6e551d07b8ba923b5dc9ad370c2c547edc"}, 0xf5, 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) 10:24:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) 10:24:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)="6cdbe7472c66c01ce9073a6881ded553df5a65560869185d62aa0d01774c9bc2e64589ca2758a12dcfbd42cb1870d2908352417c", 0x34, 0xfffffffffffffff8) add_key$user(&(0x7f0000000600)='user\x00', 0x0, &(0x7f0000000680)="7e346365309f211afade490af10725742961df5053cc267f9567628b450806567b8d137f78ce4e", 0x27, 0xfffffffffffffffb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x8, &(0x7f00000017c0)={[{@xino_auto='xino=auto'}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@obj_user={'obj_user', 0x3d, ')\\\\&lo'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000004c0), 0x4) pwritev(r2, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0xf00}], 0x1, 0x0) 10:24:28 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file1/file0\x00') 10:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) 10:24:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 10:24:28 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f00000001c0)='./file1/file0\x00') 10:24:28 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 10:24:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) 10:24:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d0000a43084dc1840039649673b733890eb3db522c9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000000, 0x3f, "3e5448d8a1d8a1cb7a933a94ff04ad8a76251a14b6dee19b591a4539d433b6cc8d1909df131b3546cde2cd038c07e3ae38b7eb8f81cbe973dde6042567471c"}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x148811d, 0x0) pipe(0x0) 10:24:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 10:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) 10:24:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 297.665962] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:24:34 executing program 3: r0 = open(0x0, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x100, 0x0, 0x2}, 0xfffffffffffffff8, 0x7}, 0xe) kexec_load(0x100697, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x9e945000, 0x3e0000}], 0x0) 10:24:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) 10:24:34 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000040a000/0x3000)=nil, 0x3000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) 10:24:34 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x3fd, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 10:24:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 10:24:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) 10:24:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) exit_group(0x0) 10:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ade1f123c123f319bc070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x75, 0x0) 10:24:34 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x3fd, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 10:24:34 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000040a000/0x3000)=nil, 0x3000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:24:34 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x3fd, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 10:24:34 executing program 3: r0 = open(0x0, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x100, 0x0, 0x2}, 0xfffffffffffffff8, 0x7}, 0xe) kexec_load(0x100697, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x9e945000, 0x3e0000}], 0x0) 10:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setresuid(0x0, 0xfffe, 0x0) fcntl$setlease(r1, 0x400, 0x0) 10:24:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000140)={0xffffffc0}) 10:24:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix_mp={0x101}}) 10:24:34 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000040a000/0x3000)=nil, 0x3000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:24:34 executing program 5: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:34 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 298.314533] sp0: Synchronizing with TNC 10:24:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix_mp={0x101}}) 10:24:34 executing program 5: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix_mp={0x101}}) [ 298.461589] sp0: Synchronizing with TNC 10:24:34 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000040a000/0x3000)=nil, 0x3000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:24:34 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 10:24:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000140)={0xffffffc0}) 10:24:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix_mp={0x101}}) 10:24:34 executing program 3: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:34 executing program 5: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) [ 298.765231] sp0: Synchronizing with TNC 10:24:34 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 10:24:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x40000400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x6, 0x4, {0x2, @raw_data="7389f526bc73f186edef0192df827f7322126a3fe7f5fba91b408445f9e21829080f24fb2d46ee055764004581ec8fcd94d6f1c783b8701b057a92042d4dc73aec4618c5cda75ad657fafc9d1087fa2d3a92f086aedf9f4ab3124abae40ee3e583bdcb0a45712c77127da57aacccecc1358569d6ad53f1093bd08d2b4d7c23c7494a3772cc63f53e1f4ea9aa7ad55514d27108dd2f131a031eb03e6de6f7f558a95e78e8465ba58b20e1ad213abe408604bbc0d935cbf454f8b9c0751b32169d67bd78ea376ba63a"}}) 10:24:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@dev]}) 10:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000140)={0xffffffc0}) 10:24:35 executing program 3: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:35 executing program 5: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x800) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000000c0)={0x1, 0x60, 0x5, 0x66b46915}, 0x10) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0xe0000015}) [ 299.081741] sp0: Synchronizing with TNC [ 299.124583] kauditd_printk_skb: 9 callbacks suppressed [ 299.124591] audit: type=1400 audit(1556101475.263:136): avc: denied { block_suspend } for pid=12562 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:24:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffffffffffb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x440000000002011, r0, 0x0) 10:24:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 10:24:35 executing program 3: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 10:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000140)={0xffffffc0}) 10:24:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 10:24:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@dev]}) 10:24:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffffffffffb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x440000000002011, r0, 0x0) [ 299.445818] audit: type=1400 audit(1556101475.483:137): avc: denied { map } for pid=12575 comm="syz-executor.0" path="/dev/ashmem" dev="devtmpfs" ino=15373 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 299.548874] sp0: Synchronizing with TNC 10:24:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffffffffffb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x440000000002011, r0, 0x0) 10:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:24:35 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 10:24:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@dev]}) 10:24:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0xc001, 0x0, 0x0) 10:24:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffffffffffb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x440000000002011, r0, 0x0) [ 300.046093] audit: type=1400 audit(1556101476.183:138): avc: denied { sys_ptrace } for pid=12491 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:24:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 10:24:36 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/38) 10:24:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x40c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0505510, &(0x7f0000001000)) 10:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f08d2273486c297a820000000000000000e29e3119f3cf48ea4031000000008f09501aec1b71c59f523eee4ec71e2bbd6981510100e4b0b20bc17f46cb958b85c293b319610337fc9b071fe6034d0b331795aee426d62892999882438c12f0df41945e4eac6c6c4730420300b34834e5e44f24c7e5"], 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8020001000, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:24:36 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160000000200000000800000000000000000000003000500da0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 10:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@dev]}) 10:24:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 10:24:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f08d2273486c297a820000000000000000e29e3119f3cf48ea4031000000008f09501aec1b71c59f523eee4ec71e2bbd6981510100e4b0b20bc17f46cb958b85c293b319610337fc9b071fe6034d0b331795aee426d62892999882438c12f0df41945e4eac6c6c4730420300b34834e5e44f24c7e5"], 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8020001000, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:24:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x200000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 10:24:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 10:24:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800000000002, 0x10000000002012, r0, 0x0) 10:24:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000c40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000680)={{0x4, 0x4, 0x0, 0xfffffffffffffffe, 'syz1\x00'}, 0x0, [0x6d, 0x20, 0xd9, 0x3, 0x0, 0x1, 0x4, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffffb, 0x6, 0x8001, 0x0, 0x8, 0x0, 0x637c00, 0xc3, 0x5, 0xbd, 0x8, 0x0, 0x7, 0x3, 0x0, 0x2, 0x9, 0x8000000000000, 0x11e, 0x5, 0x0, 0x3, 0x3, 0x1, 0x7, 0x0, 0x64, 0xe1f4, 0x0, 0xef37, 0x2000000000000, 0x2, 0x5, 0x521, 0x3f, 0x480, 0x8001, 0xffffffffffffff49, 0x9, 0x3, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x88a2, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x5d9, 0x6, 0xffffffff, 0xd4c, 0x6, 0x100000000, 0x0, 0x35, 0x6, 0x1ff, 0x6, 0x1f, 0x2, 0x0, 0x80000000, 0x7, 0x35, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x8, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x1ff, 0x0, 0x3a162353, 0x9, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8eec, 0x0, 0x3, 0x0, 0x0, 0x400, 0xff, 0xe2, 0x3, 0x0, 0x20, 0x4, 0x2, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1], {0x77359400}}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 300.675573] 9pnet_virtio: no channels available for device 127.0.0.1 [ 300.694180] 9pnet_virtio: no channels available for device 127.0.0.1 10:24:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 10:24:37 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$netrom(r2, 0x0, &(0x7f0000000040), 0x800) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 10:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) 10:24:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000c40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000680)={{0x4, 0x4, 0x0, 0xfffffffffffffffe, 'syz1\x00'}, 0x0, [0x6d, 0x20, 0xd9, 0x3, 0x0, 0x1, 0x4, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffffb, 0x6, 0x8001, 0x0, 0x8, 0x0, 0x637c00, 0xc3, 0x5, 0xbd, 0x8, 0x0, 0x7, 0x3, 0x0, 0x2, 0x9, 0x8000000000000, 0x11e, 0x5, 0x0, 0x3, 0x3, 0x1, 0x7, 0x0, 0x64, 0xe1f4, 0x0, 0xef37, 0x2000000000000, 0x2, 0x5, 0x521, 0x3f, 0x480, 0x8001, 0xffffffffffffff49, 0x9, 0x3, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x88a2, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x5d9, 0x6, 0xffffffff, 0xd4c, 0x6, 0x100000000, 0x0, 0x35, 0x6, 0x1ff, 0x6, 0x1f, 0x2, 0x0, 0x80000000, 0x7, 0x35, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x8, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x1ff, 0x0, 0x3a162353, 0x9, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8eec, 0x0, 0x3, 0x0, 0x0, 0x400, 0xff, 0xe2, 0x3, 0x0, 0x20, 0x4, 0x2, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1], {0x77359400}}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 10:24:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/133, 0x85) 10:24:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/133, 0x85) 10:24:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000c40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000680)={{0x4, 0x4, 0x0, 0xfffffffffffffffe, 'syz1\x00'}, 0x0, [0x6d, 0x20, 0xd9, 0x3, 0x0, 0x1, 0x4, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffffb, 0x6, 0x8001, 0x0, 0x8, 0x0, 0x637c00, 0xc3, 0x5, 0xbd, 0x8, 0x0, 0x7, 0x3, 0x0, 0x2, 0x9, 0x8000000000000, 0x11e, 0x5, 0x0, 0x3, 0x3, 0x1, 0x7, 0x0, 0x64, 0xe1f4, 0x0, 0xef37, 0x2000000000000, 0x2, 0x5, 0x521, 0x3f, 0x480, 0x8001, 0xffffffffffffff49, 0x9, 0x3, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x88a2, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x5d9, 0x6, 0xffffffff, 0xd4c, 0x6, 0x100000000, 0x0, 0x35, 0x6, 0x1ff, 0x6, 0x1f, 0x2, 0x0, 0x80000000, 0x7, 0x35, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x8, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x1ff, 0x0, 0x3a162353, 0x9, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8eec, 0x0, 0x3, 0x0, 0x0, 0x400, 0xff, 0xe2, 0x3, 0x0, 0x20, 0x4, 0x2, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1], {0x77359400}}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 301.177012] 9pnet_virtio: no channels available for device 127.0.0.1 [ 301.245751] 9pnet_virtio: no channels available for device 127.0.0.1 10:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f08d2273486c297a820000000000000000e29e3119f3cf48ea4031000000008f09501aec1b71c59f523eee4ec71e2bbd6981510100e4b0b20bc17f46cb958b85c293b319610337fc9b071fe6034d0b331795aee426d62892999882438c12f0df41945e4eac6c6c4730420300b34834e5e44f24c7e5"], 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8020001000, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:24:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xff0f000000000000, r1}) 10:24:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/133, 0x85) 10:24:39 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$netrom(r2, 0x0, &(0x7f0000000040), 0x800) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 10:24:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000c40)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000680)={{0x4, 0x4, 0x0, 0xfffffffffffffffe, 'syz1\x00'}, 0x0, [0x6d, 0x20, 0xd9, 0x3, 0x0, 0x1, 0x4, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffffb, 0x6, 0x8001, 0x0, 0x8, 0x0, 0x637c00, 0xc3, 0x5, 0xbd, 0x8, 0x0, 0x7, 0x3, 0x0, 0x2, 0x9, 0x8000000000000, 0x11e, 0x5, 0x0, 0x3, 0x3, 0x1, 0x7, 0x0, 0x64, 0xe1f4, 0x0, 0xef37, 0x2000000000000, 0x2, 0x5, 0x521, 0x3f, 0x480, 0x8001, 0xffffffffffffff49, 0x9, 0x3, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x88a2, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x5d9, 0x6, 0xffffffff, 0xd4c, 0x6, 0x100000000, 0x0, 0x35, 0x6, 0x1ff, 0x6, 0x1f, 0x2, 0x0, 0x80000000, 0x7, 0x35, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x8, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x1ff, 0x0, 0x3a162353, 0x9, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8eec, 0x0, 0x3, 0x0, 0x0, 0x400, 0xff, 0xe2, 0x3, 0x0, 0x20, 0x4, 0x2, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1], {0x77359400}}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 10:24:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 10:24:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x14}], 0xfe72) 10:24:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/133, 0x85) [ 303.560729] 9pnet_virtio: no channels available for device 127.0.0.1 10:24:39 executing program 2: r0 = socket(0x2, 0x2, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x9b4d) write$ppp(r1, &(0x7f00000001c0)="087d0d62ceaab491806c7089c86685b10126291868acb43766ca80026abbb60428c5b62281", 0x25) sendfile(r0, r1, 0x0, 0x10001) 10:24:39 executing program 2: r0 = socket(0x2, 0x2, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x9b4d) write$ppp(r1, &(0x7f00000001c0)="087d0d62ceaab491806c7089c86685b10126291868acb43766ca80026abbb60428c5b62281", 0x25) sendfile(r0, r1, 0x0, 0x10001) 10:24:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x14}], 0xfe72) 10:24:40 executing program 2: r0 = socket(0x2, 0x2, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x9b4d) write$ppp(r1, &(0x7f00000001c0)="087d0d62ceaab491806c7089c86685b10126291868acb43766ca80026abbb60428c5b62281", 0x25) sendfile(r0, r1, 0x0, 0x10001) 10:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f08d2273486c297a820000000000000000e29e3119f3cf48ea4031000000008f09501aec1b71c59f523eee4ec71e2bbd6981510100e4b0b20bc17f46cb958b85c293b319610337fc9b071fe6034d0b331795aee426d62892999882438c12f0df41945e4eac6c6c4730420300b34834e5e44f24c7e5"], 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8020001000, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:24:42 executing program 2: r0 = socket(0x2, 0x2, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x9b4d) write$ppp(r1, &(0x7f00000001c0)="087d0d62ceaab491806c7089c86685b10126291868acb43766ca80026abbb60428c5b62281", 0x25) sendfile(r0, r1, 0x0, 0x10001) 10:24:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xff0f000000000000, r1}) 10:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x14}], 0xfe72) 10:24:42 executing program 5: getpgrp(0x0) getpgrp(0xffffffffffffffff) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x440, 0x0) stat(0xfffffffffffffffe, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), 0x0) geteuid() getgid() stat(0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000780)) getresgid(0x0, &(0x7f0000000800), 0x0) geteuid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:24:42 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$netrom(r2, 0x0, &(0x7f0000000040), 0x800) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 10:24:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x14}], 0xfe72) 10:24:42 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xff0f000000000000, r1}) 10:24:42 executing program 5: getpgrp(0x0) getpgrp(0xffffffffffffffff) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x440, 0x0) stat(0xfffffffffffffffe, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), 0x0) geteuid() getgid() stat(0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000780)) getresgid(0x0, &(0x7f0000000800), 0x0) geteuid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:24:43 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) [ 306.954243] audit: type=1400 audit(1556101483.093:139): avc: denied { setopt } for pid=12831 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:24:45 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:45 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x4001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:24:45 executing program 5: getpgrp(0x0) getpgrp(0xffffffffffffffff) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x440, 0x0) stat(0xfffffffffffffffe, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), 0x0) geteuid() getgid() stat(0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000780)) getresgid(0x0, &(0x7f0000000800), 0x0) geteuid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:24:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xff0f000000000000, r1}) 10:24:45 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:45 executing program 1: syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$netrom(r2, 0x0, &(0x7f0000000040), 0x800) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 10:24:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 10:24:46 executing program 5: getpgrp(0x0) getpgrp(0xffffffffffffffff) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x440, 0x0) stat(0xfffffffffffffffe, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), 0x0) geteuid() getgid() stat(0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000780)) getresgid(0x0, &(0x7f0000000800), 0x0) geteuid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fe800000e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 10:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x1) getdents(r1, &(0x7f0000000100)=""/119, 0x77) [ 310.056124] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 310.063003] IPv6: NLM_F_CREATE should be set when creating new route 10:24:46 executing program 0: syslog(0x2, 0xffffffffffffffff, 0xaf) 10:24:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$KDGKBLED(r0, 0x5100, 0x0) [ 310.276082] audit: type=1400 audit(1556101486.413:140): avc: denied { syslog } for pid=12890 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:24:46 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r3 = accept(r0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x19be4}], 0x1}, 0x0) 10:24:46 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:24:46 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:24:46 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:46 executing program 3: syz_open_dev$vcsn(0x0, 0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r0 = socket(0xa, 0x80002, 0x100) r1 = creat(0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)=0xfffffffffffffcc7) openat$null(0xffffffffffffff9c, 0x0, 0x10000000000, 0x0) unshare(0x400) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="17020002ff7f0000001d0000202f86651508adfd4aa27ad805f65a4f2736ba434200060004000200"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 10:24:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f5d2c316ce781d081aa4009a0d73e500000000a59fcab88a41c936c8f37d4c391742d95c1926231543d500b14106824f83800ce0b8500fc098"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 10:24:47 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:24:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000) 10:24:47 executing program 3: syz_open_dev$vcsn(0x0, 0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r0 = socket(0xa, 0x80002, 0x100) r1 = creat(0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)=0xfffffffffffffcc7) openat$null(0xffffffffffffff9c, 0x0, 0x10000000000, 0x0) unshare(0x400) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="17020002ff7f0000001d0000202f86651508adfd4aa27ad805f65a4f2736ba434200060004000200"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 10:24:47 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0xc00) read(r0, 0x0, 0x2f4) 10:24:47 executing program 3: syz_open_dev$vcsn(0x0, 0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r0 = socket(0xa, 0x80002, 0x100) r1 = creat(0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)=0xfffffffffffffcc7) openat$null(0xffffffffffffff9c, 0x0, 0x10000000000, 0x0) unshare(0x400) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="17020002ff7f0000001d0000202f86651508adfd4aa27ad805f65a4f2736ba434200060004000200"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 10:24:47 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setreuid(0x0, 0xee00) utimensat(r0, 0x0, 0x0, 0x0) 10:24:47 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 10:24:47 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:24:47 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0xc00) read(r0, 0x0, 0x2f4) 10:24:47 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0xc00) read(r0, 0x0, 0x2f4) 10:24:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:24:47 executing program 3: syz_open_dev$vcsn(0x0, 0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r0 = socket(0xa, 0x80002, 0x100) r1 = creat(0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)=0xfffffffffffffcc7) openat$null(0xffffffffffffff9c, 0x0, 0x10000000000, 0x0) unshare(0x400) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="17020002ff7f0000001d0000202f86651508adfd4aa27ad805f65a4f2736ba434200060004000200"], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 10:24:47 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0xc00) read(r0, 0x0, 0x2f4) 10:24:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8010000000f01c10f48a709000fab9200000f01c8360f01cb0f23570f01cb0fc799ff1ac7f801000f2226", 0x2c}], 0x1, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:48 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x1a4, &(0x7f00000000c0), 0x0, 0x900}}], 0x40000000000026a, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) [ 312.205283] kvm: emulating exchange as write 10:24:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8010000000f01c10f48a709000fab9200000f01c8360f01cb0f23570f01cb0fc799ff1ac7f801000f2226", 0x2c}], 0x1, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x4012}) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 10:24:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) 10:24:48 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000640), 0x15d, &(0x7f0000000180)) 10:24:48 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000640), 0x15d, &(0x7f0000000180)) 10:24:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8010000000f01c10f48a709000fab9200000f01c8360f01cb0f23570f01cb0fc799ff1ac7f801000f2226", 0x2c}], 0x1, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x4012}) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 10:24:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 10:24:48 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000640), 0x15d, &(0x7f0000000180)) 10:24:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 10:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 10:24:49 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000640), 0x15d, &(0x7f0000000180)) 10:24:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x4012}) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 10:24:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b8010000000f01c10f48a709000fab9200000f01c8360f01cb0f23570f01cb0fc799ff1ac7f801000f2226", 0x2c}], 0x1, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 10:24:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x4012}) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) 10:24:49 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x109003) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f00000003c0)) 10:24:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$usbmon(0x0, 0x6, 0x4000) 10:24:49 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x36d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) [ 313.528772] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.557062] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.624663] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) 10:24:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/139, 0xfd10}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) rt_sigreturn() 10:24:49 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x109003) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f00000003c0)) 10:24:49 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x36d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 10:24:49 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) ioctl(0xffffffffffffffff, 0x7e99610e, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) [ 313.819958] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:50 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x109003) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f00000003c0)) [ 313.861760] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.930706] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:50 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x36d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 10:24:50 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x109003) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f00000003c0)) 10:24:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/139, 0xfd10}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) rt_sigreturn() 10:24:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/139, 0xfd10}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) rt_sigreturn() [ 314.096584] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.117657] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.175926] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:50 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x3b64, 0x0) 10:24:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) ioctl(0xffffffffffffffff, 0x7e99610e, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 10:24:50 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000012008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x36d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440), 0xc) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 10:24:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/139, 0xfd10}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) rt_sigreturn() [ 314.468743] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 314.603603] FAT-fs (loop5): bogus number of reserved sectors [ 314.647688] FAT-fs (loop5): Can't find a valid FAT filesystem [ 314.715654] FAT-fs (loop5): bogus number of reserved sectors [ 314.733211] FAT-fs (loop5): Can't find a valid FAT filesystem 10:24:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:24:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:24:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3}) 10:24:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) ioctl(0xffffffffffffffff, 0x7e99610e, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 10:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3}) 10:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3}) 10:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) 10:24:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) ioctl(0xffffffffffffffff, 0x7e99610e, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 10:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000240)) 10:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x3}) 10:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) 10:24:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:51 executing program 1: syz_emit_ethernet(0x270, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) 10:24:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) close(r0) 10:24:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d04c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") 10:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) 10:24:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000002c0), 0x4) 10:24:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) close(r0) 10:24:52 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000100)=0x5ff9, 0x2e8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, 0x0}, 0x2020) 10:24:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) close(r0) 10:24:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:24:52 executing program 1: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\x00\x00\x00\x00^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', 0x0, &(0x7f00000006c0)="1080", 0x2, 0xfffffffffffffffc) 10:24:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) close(r0) 10:24:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:52 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=[@rights={0x10}], 0x10}, 0x0) 10:24:52 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:53 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) [ 316.876656] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 316.956155] protocol 88fb is buggy, dev hsr_slave_0 [ 316.961311] protocol 88fb is buggy, dev hsr_slave_1 10:24:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 317.270173] protocol 88fb is buggy, dev hsr_slave_0 [ 317.275313] protocol 88fb is buggy, dev hsr_slave_1 10:24:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:24:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:24:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:53 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:54 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:24:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 318.310442] protocol 88fb is buggy, dev hsr_slave_0 [ 318.315757] protocol 88fb is buggy, dev hsr_slave_1 10:24:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) [ 318.470130] protocol 88fb is buggy, dev hsr_slave_0 [ 318.475402] protocol 88fb is buggy, dev hsr_slave_1 10:24:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x354daf895057b821) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) 10:24:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 10:24:54 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:54 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:54 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x10000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) accept(r0, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000500)) 10:24:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xb01, 0x4, 0x1}) 10:24:55 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) umount2(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 10:24:55 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) [ 319.046899] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 319.074872] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:24:55 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xe}}) 10:24:55 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xe}}) 10:24:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xe}}) 10:24:55 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:55 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x101002) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:24:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xe}}) 10:24:55 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:55 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sync() syz_read_part_table(0x0, 0x0, 0x0) 10:24:55 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x377) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) syz_emit_ethernet(0x32, &(0x7f0000000100)={@empty, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb300a", 0x0, 'yDV'}}}}}}, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 10:24:55 executing program 5: syz_emit_ethernet(0x386, &(0x7f00000001c0)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 10:24:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0xdd1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xac7b]}, 0x45c) 10:24:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xa, 0x84, 0x40800000ec2, 0x4000000000002}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x29) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 319.802086] input: syz0 as /devices/virtual/input/input10 10:24:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x1, [0x7fffffff]}, 0xa) [ 319.866510] input: syz0 as /devices/virtual/input/input11 10:24:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0xdd1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xac7b]}, 0x45c) 10:24:56 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x101002) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 571.350336] INFO: task syz-executor.5:7120 blocked for more than 140 seconds. [ 571.357791] Not tainted 4.14.113 #3 [ 571.362034] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.370004] syz-executor.5 D24848 7120 1 0x00000004 [ 571.375749] Call Trace: [ 571.378325] __schedule+0x7be/0x1cf0 [ 571.382169] ? __mutex_lock+0x737/0x1470 [ 571.386275] ? pci_mmcfg_check_reserved+0x150/0x150 [ 571.391490] schedule+0x92/0x1c0 [ 571.394966] schedule_preempt_disabled+0x13/0x20 [ 571.399702] __mutex_lock+0x73c/0x1470 [ 571.403635] ? trace_hardirqs_on+0x10/0x10 [ 571.407882] ? lo_release+0x1e/0x1b0 [ 571.411710] ? save_trace+0x280/0x290 [ 571.415635] ? mutex_trylock+0x1c0/0x1c0 [ 571.419688] ? __blkdev_put+0x397/0x7f0 [ 571.423695] ? find_held_lock+0x35/0x130 [ 571.427748] ? __blkdev_put+0x397/0x7f0 [ 571.431775] ? loop_clr_fd+0xae0/0xae0 [ 571.435668] mutex_lock_nested+0x16/0x20 [ 571.439785] ? mutex_lock_nested+0x16/0x20 [ 571.444068] lo_release+0x1e/0x1b0 [ 571.447694] ? loop_clr_fd+0xae0/0xae0 [ 571.451641] __blkdev_put+0x436/0x7f0 [ 571.455445] ? bd_set_size+0xb0/0xb0 [ 571.459140] ? wait_for_completion+0x420/0x420 [ 571.463761] blkdev_put+0x88/0x510 [ 571.467356] ? fcntl_setlk+0xb90/0xb90 [ 571.471294] ? blkdev_put+0x510/0x510 [ 571.475189] blkdev_close+0x8b/0xb0 [ 571.478805] __fput+0x277/0x7a0 [ 571.482295] ____fput+0x16/0x20 [ 571.485569] task_work_run+0x119/0x190 [ 571.489453] exit_to_usermode_loop+0x1da/0x220 [ 571.494091] do_syscall_64+0x4a9/0x630 [ 571.498055] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.503034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.508213] RIP: 0033:0x412b30 [ 571.511444] RSP: 002b:00007fff1a122048 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 571.519268] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000412b30 [ 571.526577] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 571.533988] RBP: 00000000000002fa R08: 0000000000000000 R09: 000000000000000a [ 571.541293] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 571.548606] R13: 00007fff1a122080 R14: 000000000004e0c4 R15: 00007fff1a122090 [ 571.555936] INFO: task syz-executor.1:7125 blocked for more than 140 seconds. [ 571.563220] Not tainted 4.14.113 #3 [ 571.567344] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.575356] syz-executor.1 D24992 7125 1 0x00000004 [ 571.581138] Call Trace: [ 571.583773] __schedule+0x7be/0x1cf0 [ 571.587484] ? __mutex_lock+0x737/0x1470 [ 571.591877] ? pci_mmcfg_check_reserved+0x150/0x150 [ 571.596903] schedule+0x92/0x1c0 [ 571.600310] schedule_preempt_disabled+0x13/0x20 [ 571.605066] __mutex_lock+0x73c/0x1470 [ 571.608933] ? trace_hardirqs_on+0x10/0x10 [ 571.613335] ? lo_open+0x1d/0xb0 [ 571.616704] ? refcount_inc_not_zero+0x50/0xe0 [ 571.621340] ? mutex_trylock+0x1c0/0x1c0 [ 571.625395] ? find_held_lock+0x35/0x130 [ 571.629457] ? disk_get_part+0x9c/0x140 [ 571.633535] ? lock_downgrade+0x6e0/0x6e0 [ 571.637800] ? loop_unregister_transfer+0x90/0x90 [ 571.642680] mutex_lock_nested+0x16/0x20 [ 571.646739] ? mutex_lock_nested+0x16/0x20 [ 571.651023] lo_open+0x1d/0xb0 [ 571.654211] __blkdev_get+0x2c9/0x1120 [ 571.658098] ? __blkdev_put+0x7f0/0x7f0 [ 571.662104] ? bd_acquire+0x178/0x2c0 [ 571.665974] ? find_held_lock+0x35/0x130 [ 571.670121] blkdev_get+0xa8/0x8e0 [ 571.673677] ? bd_may_claim+0xd0/0xd0 [ 571.677473] ? _raw_spin_unlock+0x2d/0x50 [ 571.681666] blkdev_open+0x1d1/0x260 [ 571.685384] ? security_file_open+0x8f/0x1a0 [ 571.689790] do_dentry_open+0x73e/0xeb0 [ 571.693960] ? bd_acquire+0x2c0/0x2c0 [ 571.697796] vfs_open+0x105/0x230 [ 571.701309] path_openat+0x8bd/0x3f70 [ 571.705194] ? trace_hardirqs_on+0x10/0x10 [ 571.709433] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 571.714148] ? __alloc_fd+0x1d4/0x4a0 [ 571.718072] do_filp_open+0x18e/0x250 [ 571.721921] ? may_open_dev+0xe0/0xe0 [ 571.725867] ? _raw_spin_unlock+0x2d/0x50 [ 571.729996] ? __alloc_fd+0x1d4/0x4a0 [ 571.733850] do_sys_open+0x2c5/0x430 [ 571.737555] ? filp_open+0x70/0x70 [ 571.741145] SyS_open+0x2d/0x40 [ 571.744600] ? do_sys_open+0x430/0x430 [ 571.748479] do_syscall_64+0x1eb/0x630 [ 571.752401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.757241] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.762696] RIP: 0033:0x412d10 [ 571.765882] RSP: 002b:00007ffe05795378 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 571.773848] RAX: ffffffffffffffda RBX: 000000000004e0a9 RCX: 0000000000412d10 [ 571.781158] RDX: 00007ffe0579540a RSI: 0000000000000002 RDI: 00007ffe05795400 [ 571.788526] RBP: 00000000000002d8 R08: 0000000000000000 R09: 000000000000000a [ 571.795865] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 571.803255] R13: 00007ffe057953b0 R14: 000000000004e073 R15: 00007ffe057953c0 [ 571.810705] INFO: task syz-executor.2:7404 blocked for more than 140 seconds. [ 571.817967] Not tainted 4.14.113 #3 [ 571.822145] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.830155] syz-executor.2 D25232 7404 1 0x00000004 [ 571.835910] Call Trace: [ 571.838558] __schedule+0x7be/0x1cf0 [ 571.842324] ? __mutex_lock+0x737/0x1470 [ 571.846381] ? pci_mmcfg_check_reserved+0x150/0x150 [ 571.855886] schedule+0x92/0x1c0 [ 571.859392] schedule_preempt_disabled+0x13/0x20 [ 571.868500] __mutex_lock+0x73c/0x1470 [ 571.872492] ? __mutex_unlock_slowpath+0x71/0x800 [ 571.877393] ? __blkdev_get+0x145/0x1120 [ 571.885440] ? mutex_trylock+0x1c0/0x1c0 [ 571.889668] ? exact_match+0xd/0x20 [ 571.893705] ? kobj_lookup+0x319/0x410 [ 571.897651] ? blkdev_ioctl+0x1880/0x1880 [ 571.905571] mutex_lock_nested+0x16/0x20 [ 571.909704] ? mutex_lock_nested+0x16/0x20 [ 571.915550] __blkdev_get+0x145/0x1120 [ 571.919512] ? __blkdev_put+0x7f0/0x7f0 [ 571.927411] ? bd_acquire+0x178/0x2c0 [ 571.931299] ? find_held_lock+0x35/0x130 [ 571.935405] blkdev_get+0xa8/0x8e0 [ 571.938995] ? bd_may_claim+0xd0/0xd0 [ 571.947158] ? _raw_spin_unlock+0x2d/0x50 [ 571.951553] blkdev_open+0x1d1/0x260 [ 571.955321] ? security_file_open+0x8f/0x1a0 [ 571.959790] do_dentry_open+0x73e/0xeb0 [ 571.967696] ? bd_acquire+0x2c0/0x2c0 [ 571.971581] vfs_open+0x105/0x230 [ 571.975084] path_openat+0x8bd/0x3f70 [ 571.988764] ? trace_hardirqs_on+0x10/0x10 [ 571.994525] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 571.999676] ? find_held_lock+0x35/0x130 [ 572.007704] ? __alloc_fd+0x1d4/0x4a0 [ 572.011980] do_filp_open+0x18e/0x250 [ 572.015763] ? may_open_dev+0xe0/0xe0 [ 572.019595] ? _raw_spin_unlock+0x2d/0x50 [ 572.027920] ? __alloc_fd+0x1d4/0x4a0 [ 572.031860] do_sys_open+0x2c5/0x430 [ 572.035576] ? filp_open+0x70/0x70 [ 572.039114] SyS_open+0x2d/0x40 [ 572.046267] ? do_sys_open+0x430/0x430 [ 572.050222] do_syscall_64+0x1eb/0x630 [ 572.054166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.059009] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.068164] RIP: 0033:0x412d10 [ 572.071584] RSP: 002b:00007fff7716f938 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 572.079355] RAX: ffffffffffffffda RBX: 000000000004e151 RCX: 0000000000412d10 [ 572.089290] RDX: 00007fff7716f9ca RSI: 0000000000000002 RDI: 00007fff7716f9c0 [ 572.096663] RBP: 00000000000002e0 R08: 0000000000000000 R09: 000000000000000a [ 572.107850] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 572.115325] R13: 00007fff7716f970 R14: 000000000004e0fa R15: 00007fff7716f980 [ 572.127114] INFO: task syz-executor.3:9031 blocked for more than 140 seconds. [ 572.134492] Not tainted 4.14.113 #3 [ 572.138638] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.150489] syz-executor.3 D25232 9031 1 0x00000004 [ 572.156318] Call Trace: [ 572.158983] __schedule+0x7be/0x1cf0 [ 572.166183] ? __mutex_lock+0x737/0x1470 [ 572.170935] ? pci_mmcfg_check_reserved+0x150/0x150 [ 572.176477] schedule+0x92/0x1c0 [ 572.179859] schedule_preempt_disabled+0x13/0x20 [ 572.187747] __mutex_lock+0x73c/0x1470 [ 572.192311] ? trace_hardirqs_on+0x10/0x10 [ 572.196628] ? lo_open+0x1d/0xb0 [ 572.203932] ? refcount_inc_not_zero+0x50/0xe0 [ 572.208733] ? mutex_trylock+0x1c0/0x1c0 [ 572.213744] ? find_held_lock+0x35/0x130 [ 572.217814] ? disk_get_part+0x9c/0x140 [ 572.223863] ? lock_downgrade+0x6e0/0x6e0 [ 572.228022] ? loop_unregister_transfer+0x90/0x90 [ 572.233274] mutex_lock_nested+0x16/0x20 [ 572.237330] ? mutex_lock_nested+0x16/0x20 [ 572.241591] lo_open+0x1d/0xb0 [ 572.244779] __blkdev_get+0x2c9/0x1120 [ 572.248647] ? __blkdev_put+0x7f0/0x7f0 [ 572.252648] ? bd_acquire+0x178/0x2c0 [ 572.256512] ? find_held_lock+0x35/0x130 [ 572.260806] blkdev_get+0xa8/0x8e0 [ 572.264346] ? bd_may_claim+0xd0/0xd0 [ 572.268142] ? _raw_spin_unlock+0x2d/0x50 [ 572.272354] blkdev_open+0x1d1/0x260 [ 572.276060] ? security_file_open+0x8f/0x1a0 [ 572.280515] do_dentry_open+0x73e/0xeb0 [ 572.284485] ? bd_acquire+0x2c0/0x2c0 [ 572.288381] vfs_open+0x105/0x230 [ 572.291890] path_openat+0x8bd/0x3f70 [ 572.295701] ? trace_hardirqs_on+0x10/0x10 [ 572.299939] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 572.304833] ? find_held_lock+0x35/0x130 [ 572.308900] ? __alloc_fd+0x1d4/0x4a0 [ 572.312783] do_filp_open+0x18e/0x250 [ 572.316578] ? may_open_dev+0xe0/0xe0 [ 572.320423] ? _raw_spin_unlock+0x2d/0x50 [ 572.324578] ? __alloc_fd+0x1d4/0x4a0 [ 572.328373] do_sys_open+0x2c5/0x430 [ 572.332135] ? filp_open+0x70/0x70 [ 572.335678] SyS_open+0x2d/0x40 [ 572.338938] ? do_sys_open+0x430/0x430 [ 572.342930] do_syscall_64+0x1eb/0x630 [ 572.346817] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.351707] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.357006] RIP: 0033:0x412d10 [ 572.360231] RSP: 002b:00007fff0a6d4e08 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 572.368023] RAX: ffffffffffffffda RBX: 000000000004e19e RCX: 0000000000412d10 [ 572.375606] RDX: 00007fff0a6d4e9a RSI: 0000000000000002 RDI: 00007fff0a6d4e90 [ 572.383030] RBP: 000000000000020d R08: 0000000000000000 R09: 000000000000000a [ 572.390351] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 572.397619] R13: 00007fff0a6d4e40 R14: 000000000004e0c1 R15: 00007fff0a6d4e50 [ 572.404987] INFO: task syz-executor.0:13417 blocked for more than 140 seconds. [ 572.412497] Not tainted 4.14.113 #3 [ 572.416621] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.424623] syz-executor.0 D27968 13417 7124 0x00000004 [ 572.430376] Call Trace: [ 572.432973] __schedule+0x7be/0x1cf0 [ 572.436713] ? __mutex_lock+0x737/0x1470 [ 572.440821] ? pci_mmcfg_check_reserved+0x150/0x150 [ 572.445835] schedule+0x92/0x1c0 [ 572.449186] schedule_preempt_disabled+0x13/0x20 [ 572.454135] __mutex_lock+0x73c/0x1470 [ 572.458055] ? blkdev_reread_part+0x1f/0x40 [ 572.462411] ? mutex_trylock+0x1c0/0x1c0 [ 572.466474] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 572.471639] ? __wake_up_common_lock+0xe3/0x160 [ 572.476307] mutex_lock_nested+0x16/0x20 [ 572.480418] ? mutex_lock_nested+0x16/0x20 [ 572.484656] blkdev_reread_part+0x1f/0x40 [ 572.488787] loop_reread_partitions+0x7c/0x90 [ 572.493315] loop_clr_fd+0x844/0xae0 [ 572.497023] lo_ioctl+0x8d0/0x1c70 [ 572.500765] ? blkdev_ioctl+0x84/0x1880 [ 572.504740] ? loop_probe+0x160/0x160 [ 572.508879] blkdev_ioctl+0x983/0x1880 [ 572.512842] ? blkpg_ioctl+0x980/0x980 [ 572.516746] ? __might_sleep+0x93/0xb0 [ 572.520671] ? __fget+0x210/0x370 [ 572.524125] block_ioctl+0xde/0x120 [ 572.527751] ? blkdev_fallocate+0x3b0/0x3b0 [ 572.532133] do_vfs_ioctl+0x7b9/0x1070 [ 572.536020] ? selinux_file_mprotect+0x5d0/0x5d0 [ 572.540809] ? lock_downgrade+0x6e0/0x6e0 [ 572.545012] ? ioctl_preallocate+0x1c0/0x1c0 [ 572.549428] ? __fget+0x237/0x370 [ 572.552934] ? security_file_ioctl+0x8f/0xc0 [ 572.557464] SyS_ioctl+0x8f/0xc0 [ 572.560882] ? do_vfs_ioctl+0x1070/0x1070 [ 572.565116] do_syscall_64+0x1eb/0x630 [ 572.568980] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.573920] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.579151] RIP: 0033:0x458c07 [ 572.582452] RSP: 002b:00007f239face9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 572.590209] RAX: ffffffffffffffda RBX: 00007f239facf6d4 RCX: 0000000000458c07 [ 572.597563] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 572.604994] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 572.612517] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000004 [ 572.620216] R13: 0000000000000000 R14: 0000000000000005 R15: 00000000ffffffff [ 572.627575] INFO: task syz-executor.4:13420 blocked for more than 140 seconds. [ 572.635162] Not tainted 4.14.113 #3 [ 572.639312] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.647468] syz-executor.4 D26928 13420 7127 0x00000004 [ 572.653151] Call Trace: [ 572.655780] __schedule+0x7be/0x1cf0 [ 572.659490] ? __mutex_lock+0x737/0x1470 [ 572.663589] ? pci_mmcfg_check_reserved+0x150/0x150 [ 572.668712] schedule+0x92/0x1c0 [ 572.672128] schedule_preempt_disabled+0x13/0x20 [ 572.676888] __mutex_lock+0x73c/0x1470 [ 572.680958] ? lo_release+0x1e/0x1b0 [ 572.684668] ? mutex_trylock+0x1c0/0x1c0 [ 572.688782] ? blkdev_put+0x7b/0x510 [ 572.692539] ? blkdev_put+0x7b/0x510 [ 572.696255] ? loop_clr_fd+0xae0/0xae0 [ 572.700191] mutex_lock_nested+0x16/0x20 [ 572.704245] ? mutex_lock_nested+0x16/0x20 [ 572.708737] lo_release+0x1e/0x1b0 [ 572.712332] ? loop_clr_fd+0xae0/0xae0 [ 572.716222] __blkdev_put+0x436/0x7f0 [ 572.720184] ? bd_set_size+0xb0/0xb0 [ 572.723918] ? wait_for_completion+0x420/0x420 [ 572.728543] blkdev_put+0x88/0x510 [ 572.732150] ? fcntl_setlk+0xb90/0xb90 [ 572.736040] ? blkdev_put+0x510/0x510 [ 572.739823] blkdev_close+0x8b/0xb0 [ 572.743491] __fput+0x277/0x7a0 [ 572.746771] ____fput+0x16/0x20 [ 572.750104] task_work_run+0x119/0x190 [ 572.753996] exit_to_usermode_loop+0x1da/0x220 [ 572.758564] do_syscall_64+0x4a9/0x630 [ 572.762486] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.767333] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.772838] RIP: 0033:0x412b51 [ 572.776022] RSP: 002b:00007f1835e2b9f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 572.783779] RAX: 0000000000000000 RBX: 00007f1835e2c6d4 RCX: 0000000000412b51 [ 572.791165] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 572.798493] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 572.805801] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 572.813233] R13: 0000000000000000 R14: 0000000000000005 R15: 00000000ffffffff [ 572.820565] INFO: task blkid:13421 blocked for more than 140 seconds. [ 572.827133] Not tainted 4.14.113 #3 [ 572.831412] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.839366] blkid D28512 13421 9082 0x00000004 [ 572.845149] Call Trace: [ 572.847739] __schedule+0x7be/0x1cf0 [ 572.851484] ? __mutex_lock+0x737/0x1470 [ 572.855540] ? pci_mmcfg_check_reserved+0x150/0x150 [ 572.860582] schedule+0x92/0x1c0 [ 572.864071] schedule_preempt_disabled+0x13/0x20 [ 572.868819] __mutex_lock+0x73c/0x1470 [ 572.872754] ? blkdev_put+0x2b/0x510 [ 572.876473] ? mutex_trylock+0x1c0/0x1c0 [ 572.880578] ? fsnotify+0x933/0x11e0 [ 572.884300] ? blkdev_put+0x510/0x510 [ 572.888105] mutex_lock_nested+0x16/0x20 [ 572.892210] ? mutex_lock_nested+0x16/0x20 [ 572.896452] blkdev_put+0x2b/0x510 [ 572.899986] ? fcntl_setlk+0xb90/0xb90 [ 572.903932] ? blkdev_put+0x510/0x510 [ 572.907724] blkdev_close+0x8b/0xb0 [ 572.911391] __fput+0x277/0x7a0 [ 572.914674] ____fput+0x16/0x20 [ 572.917946] task_work_run+0x119/0x190 [ 572.921872] exit_to_usermode_loop+0x1da/0x220 [ 572.926457] do_syscall_64+0x4a9/0x630 [ 572.930394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.935246] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.940483] RIP: 0033:0x7f735f58f2b0 [ 572.944184] RSP: 002b:00007ffc2f73a778 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 572.951943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f735f58f2b0 [ 572.959324] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 572.966639] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 572.973953] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000214d030 [ 572.981270] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 572.988695] INFO: task blkid:13424 blocked for more than 140 seconds. [ 572.995313] Not tainted 4.14.113 #3 [ 572.999449] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 573.007480] blkid D28512 13424 9261 0x00000004 [ 573.013302] Call Trace: [ 573.015888] __schedule+0x7be/0x1cf0 [ 573.019704] ? __mutex_lock+0x737/0x1470 [ 573.023821] ? pci_mmcfg_check_reserved+0x150/0x150 [ 573.028834] schedule+0x92/0x1c0 [ 573.032267] schedule_preempt_disabled+0x13/0x20 [ 573.037014] __mutex_lock+0x73c/0x1470 [ 573.041055] ? trace_hardirqs_on+0x10/0x10 [ 573.045366] ? lo_release+0x84/0x1b0 [ 573.049087] ? save_trace+0x280/0x290 [ 573.053033] ? mutex_trylock+0x1c0/0x1c0 [ 573.057108] ? __blkdev_put+0x397/0x7f0 [ 573.061125] ? find_held_lock+0x35/0x130 [ 573.065185] ? __blkdev_put+0x397/0x7f0 [ 573.069142] ? loop_clr_fd+0xae0/0xae0 [ 573.073081] mutex_lock_nested+0x16/0x20 [ 573.077362] ? mutex_lock_nested+0x16/0x20 [ 573.081664] lo_release+0x84/0x1b0 [ 573.085265] ? loop_clr_fd+0xae0/0xae0 [ 573.089156] __blkdev_put+0x436/0x7f0 [ 573.093024] ? bd_set_size+0xb0/0xb0 [ 573.096947] ? wait_for_completion+0x420/0x420 [ 573.101764] blkdev_put+0x88/0x510 [ 573.105306] ? fcntl_setlk+0xb90/0xb90 [ 573.109410] ? blkdev_put+0x510/0x510 [ 573.113489] blkdev_close+0x8b/0xb0 [ 573.117121] __fput+0x277/0x7a0 [ 573.120632] ____fput+0x16/0x20 [ 573.123920] task_work_run+0x119/0x190 [ 573.127795] exit_to_usermode_loop+0x1da/0x220 [ 573.132438] do_syscall_64+0x4a9/0x630 [ 573.136467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.141530] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.146723] RIP: 0033:0x7f285f4452b0 [ 573.150497] RSP: 002b:00007ffde91c32a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 573.158221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f285f4452b0 [ 573.165679] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 573.172997] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 573.180440] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000011ca030 [ 573.187707] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 573.195065] INFO: task blkid:13432 blocked for more than 140 seconds. [ 573.201789] Not tainted 4.14.113 #3 [ 573.205925] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 573.214032] blkid D28912 13432 7566 0x00000004 [ 573.219678] Call Trace: [ 573.222295] __schedule+0x7be/0x1cf0 [ 573.226000] ? __mutex_lock+0x737/0x1470 [ 573.230113] ? pci_mmcfg_check_reserved+0x150/0x150 [ 573.235136] schedule+0x92/0x1c0 [ 573.238487] schedule_preempt_disabled+0x13/0x20 [ 573.243277] __mutex_lock+0x73c/0x1470 [ 573.247156] ? lo_open+0x1d/0xb0 [ 573.250550] ? refcount_inc_not_zero+0x50/0xe0 [ 573.255134] ? mutex_trylock+0x1c0/0x1c0 [ 573.259180] ? exact_match+0xd/0x20 [ 573.262861] ? kobj_lookup+0x319/0x410 [ 573.266870] ? loop_unregister_transfer+0x90/0x90 [ 573.271992] mutex_lock_nested+0x16/0x20 [ 573.276149] ? mutex_lock_nested+0x16/0x20 [ 573.280426] lo_open+0x1d/0xb0 [ 573.283634] __blkdev_get+0xab1/0x1120 [ 573.287519] ? __blkdev_put+0x7f0/0x7f0 [ 573.291531] ? bd_acquire+0x178/0x2c0 [ 573.295329] ? find_held_lock+0x35/0x130 [ 573.299557] blkdev_get+0xa8/0x8e0 [ 573.303470] ? bd_may_claim+0xd0/0xd0 [ 573.307267] ? _raw_spin_unlock+0x2d/0x50 [ 573.311454] blkdev_open+0x1d1/0x260 [ 573.315287] ? security_file_open+0x8f/0x1a0 [ 573.319689] do_dentry_open+0x73e/0xeb0 [ 573.323745] ? bd_acquire+0x2c0/0x2c0 [ 573.327546] vfs_open+0x105/0x230 [ 573.331053] path_openat+0x8bd/0x3f70 [ 573.334852] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 573.339499] ? __handle_mm_fault+0x299c/0x3470 [ 573.344121] ? __alloc_fd+0x1d4/0x4a0 [ 573.347923] do_filp_open+0x18e/0x250 [ 573.351768] ? may_open_dev+0xe0/0xe0 [ 573.355678] ? _raw_spin_unlock+0x2d/0x50 [ 573.359815] ? __alloc_fd+0x1d4/0x4a0 [ 573.363680] do_sys_open+0x2c5/0x430 [ 573.367392] ? filp_open+0x70/0x70 [ 573.370964] SyS_open+0x2d/0x40 [ 573.374239] ? do_sys_open+0x430/0x430 [ 573.378110] do_syscall_64+0x1eb/0x630 [ 573.382025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.387053] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.392391] RIP: 0033:0x7ff0d6d57120 [ 573.396093] RSP: 002b:00007ffd64fa4538 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 573.403970] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0d6d57120 [ 573.411509] RDX: 00007ffd64fa4f41 RSI: 0000000000000000 RDI: 00007ffd64fa4f41 [ 573.418771] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 573.426243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000002084030 [ 573.433549] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 573.440874] INFO: task blkid:13435 blocked for more than 140 seconds. [ 573.447444] Not tainted 4.14.113 #3 [ 573.451705] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 573.459664] blkid D29040 13435 7456 0x00000004 [ 573.465326] Call Trace: [ 573.467906] __schedule+0x7be/0x1cf0 [ 573.471659] ? __mutex_lock+0x737/0x1470 [ 573.475720] ? pci_mmcfg_check_reserved+0x150/0x150 [ 573.480767] schedule+0x92/0x1c0 [ 573.484488] schedule_preempt_disabled+0x13/0x20 [ 573.489230] __mutex_lock+0x73c/0x1470 [ 573.493271] ? __mutex_unlock_slowpath+0x71/0x800 [ 573.498245] ? __blkdev_get+0x145/0x1120 [ 573.502365] ? mutex_trylock+0x1c0/0x1c0 [ 573.506672] ? exact_match+0xd/0x20 [ 573.510455] ? kobj_lookup+0x319/0x410 [ 573.514381] ? blkdev_ioctl+0x1880/0x1880 [ 573.518529] mutex_lock_nested+0x16/0x20 [ 573.522649] ? mutex_lock_nested+0x16/0x20 [ 573.526979] __blkdev_get+0x145/0x1120 [ 573.530939] ? __blkdev_put+0x7f0/0x7f0 [ 573.534926] ? bd_acquire+0x178/0x2c0 [ 573.538930] ? find_held_lock+0x35/0x130 [ 573.543049] blkdev_get+0xa8/0x8e0 [ 573.546581] ? bd_may_claim+0xd0/0xd0 [ 573.550516] ? _raw_spin_unlock+0x2d/0x50 [ 573.554683] blkdev_open+0x1d1/0x260 [ 573.558388] ? security_file_open+0x8f/0x1a0 [ 573.562830] do_dentry_open+0x73e/0xeb0 [ 573.566805] ? bd_acquire+0x2c0/0x2c0 [ 573.570655] vfs_open+0x105/0x230 [ 573.574101] path_openat+0x8bd/0x3f70 [ 573.578004] ? trace_hardirqs_on+0x10/0x10 [ 573.582427] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 573.587143] ? find_held_lock+0x35/0x130 [ 573.591550] ? __alloc_fd+0x1d4/0x4a0 [ 573.595448] do_filp_open+0x18e/0x250 [ 573.599309] ? may_open_dev+0xe0/0xe0 [ 573.603164] ? _raw_spin_unlock+0x2d/0x50 [ 573.607304] ? __alloc_fd+0x1d4/0x4a0 [ 573.611144] do_sys_open+0x2c5/0x430 [ 573.614857] ? filp_open+0x70/0x70 [ 573.618382] SyS_open+0x2d/0x40 [ 573.621713] ? do_sys_open+0x430/0x430 [ 573.625622] do_syscall_64+0x1eb/0x630 [ 573.629488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.634425] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.639619] RIP: 0033:0x7f041d44a120 [ 573.643351] RSP: 002b:00007ffc35497248 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 573.651102] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f041d44a120 [ 573.658363] RDX: 00007ffc35498f34 RSI: 0000000000000000 RDI: 00007ffc35498f34 [ 573.665676] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 573.673171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000002305030 [ 573.680482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 573.687917] [ 573.687917] Showing all locks held in the system: [ 573.694288] 1 lock held by khungtaskd/1008: [ 573.698790] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 573.707914] 2 locks held by getty/7079: [ 573.711912] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.720661] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.729967] 2 locks held by getty/7080: [ 573.733966] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.742668] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.751973] 2 locks held by getty/7081: [ 573.755931] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.764646] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.773969] 2 locks held by getty/7082: [ 573.777927] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.786631] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.795940] 2 locks held by getty/7083: [ 573.799901] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.808609] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.817932] 2 locks held by getty/7084: [ 573.821929] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.830639] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.839924] 2 locks held by getty/7085: [ 573.843916] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 573.852616] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 573.861937] 2 locks held by syz-executor.5/7120: [ 573.866680] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 573.875221] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 573.883659] 2 locks held by syz-executor.1/7125: [ 573.888388] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 573.897080] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 573.905176] 1 lock held by syz-executor.2/7404: [ 573.909820] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 573.918537] 2 locks held by syz-executor.3/9031: [ 573.923303] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 573.932039] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 573.940165] 2 locks held by syz-executor.0/13417: [ 573.945000] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 573.953361] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 573.962342] 2 locks held by syz-executor.4/13420: [ 573.967172] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 573.975695] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 573.984174] 1 lock held by blkid/13421: [ 573.988125] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 [ 573.996475] 3 locks held by blkid/13424: [ 574.000633] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 574.009154] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 574.017619] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 574.026073] 2 locks held by blkid/13432: [ 574.030151] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 574.038827] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 574.046934] 1 lock held by blkid/13435: [ 574.050934] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 574.059597] [ 574.061250] ============================================= [ 574.061250] [ 574.068295] NMI backtrace for cpu 0 [ 574.072058] CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.113 #3 [ 574.078631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.087977] Call Trace: [ 574.090556] dump_stack+0x138/0x19c [ 574.094214] nmi_cpu_backtrace.cold+0x57/0x94 [ 574.098830] ? irq_force_complete_move.cold+0x7d/0x7d [ 574.108296] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 574.120876] arch_trigger_cpumask_backtrace+0x14/0x20 [ 574.126046] watchdog+0x5e7/0xb90 [ 574.129481] kthread+0x31c/0x430 [ 574.132849] ? hungtask_pm_notify+0x60/0x60 [ 574.137144] ? kthread_create_on_node+0xd0/0xd0 [ 574.141860] ret_from_fork+0x3a/0x50 [ 574.145713] Sending NMI from CPU 0 to CPUs 1: [ 574.150354] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861b0e02 [ 574.157582] Kernel panic - not syncing: hung_task: blocked tasks [ 574.163719] CPU: 1 PID: 1008 Comm: khungtaskd Not tainted 4.14.113 #3 [ 574.170282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.179717] Call Trace: [ 574.182286] dump_stack+0x138/0x19c [ 574.185892] panic+0x1f2/0x438 [ 574.189061] ? add_taint.cold+0x16/0x16 [ 574.193013] ? ___preempt_schedule+0x16/0x18 [ 574.197401] watchdog+0x5f8/0xb90 [ 574.200835] kthread+0x31c/0x430 [ 574.204176] ? hungtask_pm_notify+0x60/0x60 [ 574.208472] ? kthread_create_on_node+0xd0/0xd0 [ 574.213122] ret_from_fork+0x3a/0x50 [ 574.217950] Kernel Offset: disabled [ 574.221680] Rebooting in 86400 seconds..