, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 1: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="3aedacc71c5f0baffc0b6feb0f5583d93685ad1ae22dfa61d394824100562bd7afab7107195f88ebfaeac9d744d580556ab44ebf19b3c7a8c180212342d9d8f3cdabe8c375df6cb16de2ba5261007998bfb3c6eae36bafd5ea15f007d2397426465c6df098d5a4ae42d96d50229158f094609aed0b8d63021e670e9df00d29cf9e715f278e7ac5b208000000d67ca70fee44580b9e32d5881b37d49802bb78c8a0534598da163132fe6e7686d48622d5f3ebca9a782e59ef381b6640e3170ec5e9fe38b43e00969e0a0fe062e8e1ac4ddeb0178199b173cd290d1b395f466d173e5b364db049f15a2c68bac6be2732c69ca16316d7786ff97186fd62f3f77fd389e53e5d4634e7a9a6923b350b2e346c877e8b160bf40a7970a1ae733c369da2e5927483f3b131aa5592858948293b9502889664ce3255629067eafc6216ae8236a45000100000000000009c04b79de0e10a3b7d57787311a7a74f8c040d00e143915934a1ef", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 13:57:41 executing program 4: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 5: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 3: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:41 executing program 0: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 1: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 4: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="3aedacc71c5f0baffc0b6feb0f5583d93685ad1ae22dfa61d394824100562bd7afab7107195f88ebfaeac9d744d580556ab44ebf19b3c7a8c180212342d9d8f3cdabe8c375df6cb16de2ba5261007998bfb3c6eae36bafd5ea15f007d2397426465c6df098d5a4ae42d96d50229158f094609aed0b8d63021e670e9df00d29cf9e715f278e7ac5b208000000d67ca70fee44580b9e32d5881b37d49802bb78c8a0534598da163132fe6e7686d48622d5f3ebca9a782e59ef381b6640e3170ec5e9fe38b43e00969e0a0fe062e8e1ac4ddeb0178199b173cd290d1b395f466d173e5b364db049f15a2c68bac6be2732c69ca16316d7786ff97186fd62f3f77fd389e53e5d4634e7a9a6923b350b2e346c877e8b160bf40a7970a1ae733c369da2e5927483f3b131aa5592858948293b9502889664ce3255629067eafc6216ae8236a45000100000000000009c04b79de0e10a3b7d57787311a7a74f8c040d00e143915934a1ef", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 5: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 4: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:41 executing program 1: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:41 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="3aedacc71c5f0baffc0b6feb0f5583d93685ad1ae22dfa61d394824100562bd7afab7107195f88ebfaeac9d744d580556ab44ebf19b3c7a8c180212342d9d8f3cdabe8c375df6cb16de2ba5261007998bfb3c6eae36bafd5ea15f007d2397426465c6df098d5a4ae42d96d50229158f094609aed0b8d63021e670e9df00d29cf9e715f278e7ac5b208000000d67ca70fee44580b9e32d5881b37d49802bb78c8a0534598da163132fe6e7686d48622d5f3ebca9a782e59ef381b6640e3170ec5e9fe38b43e00969e0a0fe062e8e1ac4ddeb0178199b173cd290d1b395f466d173e5b364db049f15a2c68bac6be2732c69ca16316d7786ff97186fd62f3f77fd389e53e5d4634e7a9a6923b350b2e346c877e8b160bf40a7970a1ae733c369da2e5927483f3b131aa5592858948293b9502889664ce3255629067eafc6216ae8236a45000100000000000009c04b79de0e10a3b7d57787311a7a74f8c040d00e143915934a1ef", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 5: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="3aedacc71c5f0baffc0b6feb0f5583d93685ad1ae22dfa61d394824100562bd7afab7107195f88ebfaeac9d744d580556ab44ebf19b3c7a8c180212342d9d8f3cdabe8c375df6cb16de2ba5261007998bfb3c6eae36bafd5ea15f007d2397426465c6df098d5a4ae42d96d50229158f094609aed0b8d63021e670e9df00d29cf9e715f278e7ac5b208000000d67ca70fee44580b9e32d5881b37d49802bb78c8a0534598da163132fe6e7686d48622d5f3ebca9a782e59ef381b6640e3170ec5e9fe38b43e00969e0a0fe062e8e1ac4ddeb0178199b173cd290d1b395f466d173e5b364db049f15a2c68bac6be2732c69ca16316d7786ff97186fd62f3f77fd389e53e5d4634e7a9a6923b350b2e346c877e8b160bf40a7970a1ae733c369da2e5927483f3b131aa5592858948293b9502889664ce3255629067eafc6216ae8236a45000100000000000009c04b79de0e10a3b7d57787311a7a74f8c040d00e143915934a1ef", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 0: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:41 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:42 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:42 executing program 1: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:42 executing program 5: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="3aedacc71c5f0baffc0b6feb0f5583d93685ad1ae22dfa61d394824100562bd7afab7107195f88ebfaeac9d744d580556ab44ebf19b3c7a8c180212342d9d8f3cdabe8c375df6cb16de2ba5261007998bfb3c6eae36bafd5ea15f007d2397426465c6df098d5a4ae42d96d50229158f094609aed0b8d63021e670e9df00d29cf9e715f278e7ac5b208000000d67ca70fee44580b9e32d5881b37d49802bb78c8a0534598da163132fe6e7686d48622d5f3ebca9a782e59ef381b6640e3170ec5e9fe38b43e00969e0a0fe062e8e1ac4ddeb0178199b173cd290d1b395f466d173e5b364db049f15a2c68bac6be2732c69ca16316d7786ff97186fd62f3f77fd389e53e5d4634e7a9a6923b350b2e346c877e8b160bf40a7970a1ae733c369da2e5927483f3b131aa5592858948293b9502889664ce3255629067eafc6216ae8236a45000100000000000009c04b79de0e10a3b7d57787311a7a74f8c040d00e143915934a1ef", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:42 executing program 0: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:42 executing program 4: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:42 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@local, 0x4e23, 0x1, 0x4e20, 0x2, 0xa, 0x80, 0xa0, 0x3f, 0x0, r0}, {0x3, 0x177, 0x5d91, 0xfff, 0x41, 0x7, 0x8, 0x9}, {0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6, 0x4d6, 0x32}, 0x0, @in=@empty, 0x3504, 0x0, 0x0, 0x80000001, 0x81, 0x61, 0x2}}, 0xe8) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc137, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000540)=0x80) getsockname$tipc(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10) fcntl$setstatus(r1, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x26874543) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r1) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000880)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_buf(r7, 0x0, 0x3a, &(0x7f0000000440)=""/122, &(0x7f0000000340)=0x7a) getdents64(r7, &(0x7f0000000b80)=""/116, 0xfffffd07) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f00000009c0)={0x0, r6, 0x74, 0x100000001, 0x6, 0xfffffefffffeffff}) r8 = request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)='/dev/rtc\x00', 0x0) request_key(&(0x7f0000000840)='syzkaller\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='/dev/rtc\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r8, &(0x7f0000000800)=ANY=[], 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r5, 0x5, &(0x7f0000000300)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$void(r1, 0x5451) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x7e, &(0x7f00000003c0)=""/108) clone(0x4000002102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 13:57:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f00000000c0)=0x10) 13:57:42 executing program 1: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 13:57:42 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:57:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x1e, &(0x7f0000000500), 0x4) close(r2) close(r1) 13:57:42 executing program 4: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:57:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f00000000c0)=0x10) 13:57:42 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f00000000c0)=0x10) 13:57:42 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:57:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x1e, &(0x7f0000000500), 0x4) close(r2) close(r1) 13:57:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f00000000c0)=0x10) 13:57:42 executing program 4: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:42 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 13:57:43 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:57:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x1e, &(0x7f0000000500), 0x4) close(r2) close(r1) 13:57:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:43 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:43 executing program 4: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:43 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:57:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x1e, &(0x7f0000000500), 0x4) close(r2) close(r1) 13:57:43 executing program 4: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:43 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:43 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:43 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 13:57:44 executing program 4: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 13:57:44 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 13:57:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 13:57:44 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 13:57:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140ce000006a", 0x14}], 0x1}, 0x0) 13:57:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 13:57:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 13:57:44 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x800fffa) 13:57:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 13:57:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 13:57:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140ce000006a", 0x14}], 0x1}, 0x0) 13:57:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 13:57:45 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000480), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:57:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 13:57:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140ce000006a", 0x14}], 0x1}, 0x0) 13:57:45 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000480), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:57:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 13:57:45 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000480), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:57:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140ce000006a", 0x14}], 0x1}, 0x0) 13:57:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 13:57:46 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000480), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:57:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 13:57:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) [ 402.650461][T16878] device nr0 entered promiscuous mode 13:57:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) [ 404.806251][T17002] device nr0 entered promiscuous mode 13:57:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) 13:57:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x53, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000200)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) write$binfmt_elf64(r1, 0x0, 0x0) 13:57:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) prlimit64(r0, 0xf, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)=0x254) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x489, 0x0, 0xe3}, {0xbaa, 0x0, 0x6}]}) r3 = syz_open_dev$adsp(0x0, 0x7, 0x80000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32], 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') prlimit64(r0, 0xf, 0x0, &(0x7f0000000540)) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)={0x0, 0x81, 0x8, 0x5da, 0xd36f, 0x987}) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, 0x0, 0x102000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="25b6a12b66ebb7ca28b5b94684d417d3a2e55872380aa977028f28cd0d747e4000008ae3caab3df368c452e870e4f21d20555cf004e091210e422e6e8f7bc50b6f39fa9adf2295b023d09305c315373984b98e5301b2a0a25c9381eb1cf31b39e33a1a5178d4c7d5c835f7a0d1c7259d977ca1"], 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) [ 408.015959][T17239] device nr0 entered promiscuous mode 13:57:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434", 0x10) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="16", 0x1}]) 13:57:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 409.213532][T17295] device nr0 entered promiscuous mode 13:57:54 executing program 5: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000006780)=@broute={'bropte\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x210) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 13:57:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:54 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000094000/0x400000)=nil, 0x400000) mmap(&(0x7f0000344000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 13:57:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:54 executing program 3: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 13:57:54 executing program 5: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000006780)=@broute={'bropte\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x210) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 13:57:54 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000094000/0x400000)=nil, 0x400000) mmap(&(0x7f0000344000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 13:57:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:54 executing program 3: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 411.216614][ T26] audit: type=1400 audit(1552917474.845:81): avc: denied { module_load } for pid=17411 comm="syz-executor.3" path="/root/syzkaller-testdir037918716/syzkaller.3j8GQ1/299/file0" dev="sda1" ino=17154 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=system permissive=1 13:57:54 executing program 5: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000006780)=@broute={'bropte\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x210) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 13:57:55 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000094000/0x400000)=nil, 0x400000) mmap(&(0x7f0000344000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 13:57:55 executing program 5: link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f0000006780)=@broute={'bropte\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, 0x0}, 0x210) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 13:57:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0}, 0x20) lchown(0x0, 0x0, 0x0) gettid() r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) r1 = msgget$private(0x0, 0x3c8) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001480)=""/117) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 13:57:57 executing program 3: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 13:57:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 13:57:57 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000094000/0x400000)=nil, 0x400000) mmap(&(0x7f0000344000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 13:57:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffcc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0x0, r1}, 0x2c) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000580)='./file0\x00'}, 0xfffffffffffffec7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) recvmsg(r3, &(0x7f0000008840)={&(0x7f0000008300)=@xdp, 0x80, &(0x7f0000008780)=[{0x0}, {&(0x7f0000008440)=""/72, 0x48}, {&(0x7f00000084c0)=""/194, 0xc2}, {&(0x7f00000085c0)=""/178, 0xb2}, {&(0x7f00000000c0)=""/136, 0x88}, {0x0}], 0x6, &(0x7f0000008800)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:57:57 executing program 3: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 13:57:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x102) r1 = dup2(r0, r0) write$P9_RGETATTR(r1, &(0x7f0000000040)={0xffffff2e, 0x19, 0x0, {0xfeffffff00000000}}, 0xa0) 13:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x1}) 13:57:58 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:57:58 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000004c0407041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:57:58 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[], 0x81000000}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 414.617014][ T26] audit: type=1800 audit(1552917478.245:82): pid=17569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17409 res=0 13:57:58 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 13:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 13:57:58 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[], 0x81000000}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:57:58 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000004c0407041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:57:58 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000004c0407041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:57:58 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[], 0x81000000}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:57:58 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 13:57:58 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:57:58 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 13:57:58 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[], 0x81000000}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:57:58 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 13:57:58 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000004c0407041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 415.235187][ T26] audit: type=1800 audit(1552917478.865:83): pid=17590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17313 res=0 13:57:59 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 13:57:59 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 415.525048][ T26] audit: type=1800 audit(1552917478.965:84): pid=17594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17409 res=0 13:57:59 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:57:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 13:57:59 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 415.699138][ T26] audit: type=1800 audit(1552917479.325:85): pid=17608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17488 res=0 13:57:59 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 415.819706][ T26] audit: type=1800 audit(1552917479.435:86): pid=17610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17345 res=0 [ 415.974985][ T26] audit: type=1800 audit(1552917479.595:87): pid=17616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17490 res=0 [ 416.095377][ T26] audit: type=1800 audit(1552917479.725:88): pid=17620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17492 res=0 13:57:59 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 416.336358][ T26] audit: type=1800 audit(1552917479.955:89): pid=17625 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=17478 res=0 13:58:01 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:01 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:01 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 418.227704][ T26] audit: type=1800 audit(1552917481.855:90): pid=17630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17483 res=0 13:58:01 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 418.329451][ T26] audit: type=1800 audit(1552917481.925:91): pid=17628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17498 res=0 [ 418.398454][ T26] audit: type=1800 audit(1552917481.945:92): pid=17632 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17496 res=0 13:58:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) [ 418.505877][ T26] audit: type=1800 audit(1552917482.135:93): pid=17689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17506 res=0 13:58:02 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:02 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) [ 418.738916][ T26] audit: type=1800 audit(1552917482.365:94): pid=17741 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17485 res=0 13:58:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) [ 418.798453][ T26] audit: type=1800 audit(1552917482.405:95): pid=17745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17494 res=0 13:58:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000640), 0x0}, 0x18) 13:58:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000640), 0x0}, 0x18) 13:58:02 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 419.390196][ T26] audit: type=1800 audit(1552917483.015:96): pid=17856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=17476 res=0 13:58:04 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000640), 0x0}, 0x18) 13:58:04 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) [ 421.316390][ T26] audit: type=1800 audit(1552917484.945:97): pid=17861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=17501 res=0 13:58:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={r1, &(0x7f0000000640), 0x0}, 0x18) 13:58:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 421.413726][ T26] audit: type=1800 audit(1552917485.045:98): pid=17864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17514 res=0 13:58:05 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:05 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x14b, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x8) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r2, r1, 0x0, 0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=ANY=[], 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x4000050) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0) r4 = inotify_add_watch(r2, 0x0, 0x10) inotify_rm_watch(r1, r4) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x0, 0x4}, 0xe) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000140)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) 13:58:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @null, @default, @netrom, @bcast, @rose, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) 13:58:05 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x0, "7ba47f76ff11fa9a5d3ec2531d6a49cce292786815723a05e5422d8c68ace08e", 0x0, 0x0, 0x0, 0x18}) 13:58:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000200), 0x1c) [ 421.807858][ T26] audit: type=1800 audit(1552917485.435:99): pid=17874 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17493 res=0 13:58:05 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x20000000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) syz_genetlink_get_family_id$nbd(0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x1647, 0x0, 0x8000c00, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syncfs(0xffffffffffffffff) socket(0x3, 0x6, 0x1) 13:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000200), 0x1c) [ 421.948410][ T26] audit: type=1800 audit(1552917485.575:100): pid=17883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17503 res=0 13:58:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:58:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000500), 0x4) close(r2) close(r1) 13:58:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000200), 0x1c) 13:58:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:58:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000200), 0x1c) 13:58:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 13:58:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:58:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, 0x0) 13:58:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:08 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@initdev, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000004) r5 = socket(0x100000010, 0x803, 0x0) write(r5, &(0x7f0000000000)="22000000210007070000a9cd7b2f0140ea00000900e4010d00001e00000000ff08", 0x21) 13:58:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x12, 0x1, @ipv6=@loopback={0x100000000000000}}]}]}, 0x2c}}, 0x0) 13:58:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 13:58:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:08 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@initdev, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000004) r5 = socket(0x100000010, 0x803, 0x0) write(r5, &(0x7f0000000000)="22000000210007070000a9cd7b2f0140ea00000900e4010d00001e00000000ff08", 0x21) 13:58:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 425.116368][T18127] netlink: del zone limit has 4 unknown bytes 13:58:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 13:58:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:58:08 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@initdev, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000004) r5 = socket(0x100000010, 0x803, 0x0) write(r5, &(0x7f0000000000)="22000000210007070000a9cd7b2f0140ea00000900e4010d00001e00000000ff08", 0x21) 13:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x1000000030, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 13:58:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x12, 0x1, @ipv6=@loopback={0x100000000000000}}]}]}, 0x2c}}, 0x0) 13:58:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 13:58:09 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@initdev, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000004) r5 = socket(0x100000010, 0x803, 0x0) write(r5, &(0x7f0000000000)="22000000210007070000a9cd7b2f0140ea00000900e4010d00001e00000000ff08", 0x21) 13:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 425.483095][T18246] netlink: del zone limit has 4 unknown bytes 13:58:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:58:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x12, 0x1, @ipv6=@loopback={0x100000000000000}}]}]}, 0x2c}}, 0x0) 13:58:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 425.586061][T18252] dccp_invalid_packet: P.Data Offset(6) too large 13:58:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x400000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 425.649046][T18256] dccp_invalid_packet: P.Data Offset(6) too large [ 425.710472][T18258] netlink: del zone limit has 4 unknown bytes 13:58:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x12, 0x1, @ipv6=@loopback={0x100000000000000}}]}]}, 0x2c}}, 0x0) 13:58:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x400000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 425.836661][T18270] netlink: del zone limit has 4 unknown bytes 13:58:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x400000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:58:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:58:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:58:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 426.070229][T18259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.226410][T18286] dccp_invalid_packet: P.Data Offset(6) too large [ 426.453207][T18284] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x400000001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:58:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="75657d501200000000f33490639073de334428a25e69723db3cfcbe65bc56ba32101290b9939d984bb48008286a0419a1ccad9486a9041f7d210f4b575025ce5a61800f5a0f124435e23370aca847a96f7d3c3cc9ac9786192c2197433a1d2039a446e8808c05734f2a2c0f19f74f68d63ced05d7461316f27598379cd4f834529c4b4e9ab8dbbcf7156dc24fbb51ea709ddf9753a22d20673adb80dd16475ccbcb687442c4638f670bc75c9e3d0d353bb0c462584c17c7de5f2670a3dfdf3452755d1b203584c0400000000000000ff880ea53f55188ae23f515b56627ebef269cd759fb1268c06f988b0081e8640529fd377ecc229ddae8902358a61ddf53cbea32519a6e69826ee388c674b96dd2233ae17f05b083b854a1c350b1c142cead1057690f892a44c31a97597b044d666c4861d223d77e801b8a92294965d9e08af940c7c5fa8e78146363852c401c806adf5d076184efa8192b1c2924c3490a5a81f99bc017aa159266d00b794fcf3620823a2ad9bb825c93500525274a27726e1c749e83d32edfea7cedfbc0add901494550deebf9b3708c29c0b9fc0bb6f24dd6878c99d437aab4b168abfd59e2369f72f7973931c37ea74023883011cc537efd77ebadd0db62f5c17d65fd3e936933998087600000001bc5f8b9cf6963ad48c33ee86f351b98df97e8a554beb8712dff5d516ebcc0a6dfe2af3c7922725c355a629ce85ac24219ee8dc31a5e90a1c6c37cee773e65860bc9d476907ad67caaaa5f49c38ff35ae076dd282fcccbfbdf48926c4d0fa6d9b647c1f8ed82b12e9053c8ff170293627ef2054c17fe69ef1f8dc313f1f5a686ec2d26677e9bc8dd6ccc4e90ac32a166927fa3d4972f2948c3c0ad019785590f9c9df922c4c0ff48baa3d38c4550611fac1b40764919a15681becd7765c87b08e36f1fd80510533c9047c236a076636fd3c0fe817f29dab"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000001701000003000000499401000000be00"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 13:58:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 426.579037][T18292] dccp_invalid_packet: P.Data Offset(6) too large 13:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000001701000003000000499401000000be00"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 13:58:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) 13:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000001701000003000000499401000000be00"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 13:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000001701000003000000499401000000be00"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) [ 426.895294][T18322] dccp_invalid_packet: P.Data Offset(6) too large [ 427.032241][T18310] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0, 0x0, 0x403000}]}) 13:58:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:58:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="75657d501200000000f33490639073de334428a25e69723db3cfcbe65bc56ba32101290b9939d984bb48008286a0419a1ccad9486a9041f7d210f4b575025ce5a61800f5a0f124435e23370aca847a96f7d3c3cc9ac9786192c2197433a1d2039a446e8808c05734f2a2c0f19f74f68d63ced05d7461316f27598379cd4f834529c4b4e9ab8dbbcf7156dc24fbb51ea709ddf9753a22d20673adb80dd16475ccbcb687442c4638f670bc75c9e3d0d353bb0c462584c17c7de5f2670a3dfdf3452755d1b203584c0400000000000000ff880ea53f55188ae23f515b56627ebef269cd759fb1268c06f988b0081e8640529fd377ecc229ddae8902358a61ddf53cbea32519a6e69826ee388c674b96dd2233ae17f05b083b854a1c350b1c142cead1057690f892a44c31a97597b044d666c4861d223d77e801b8a92294965d9e08af940c7c5fa8e78146363852c401c806adf5d076184efa8192b1c2924c3490a5a81f99bc017aa159266d00b794fcf3620823a2ad9bb825c93500525274a27726e1c749e83d32edfea7cedfbc0add901494550deebf9b3708c29c0b9fc0bb6f24dd6878c99d437aab4b168abfd59e2369f72f7973931c37ea74023883011cc537efd77ebadd0db62f5c17d65fd3e936933998087600000001bc5f8b9cf6963ad48c33ee86f351b98df97e8a554beb8712dff5d516ebcc0a6dfe2af3c7922725c355a629ce85ac24219ee8dc31a5e90a1c6c37cee773e65860bc9d476907ad67caaaa5f49c38ff35ae076dd282fcccbfbdf48926c4d0fa6d9b647c1f8ed82b12e9053c8ff170293627ef2054c17fe69ef1f8dc313f1f5a686ec2d26677e9bc8dd6ccc4e90ac32a166927fa3d4972f2948c3c0ad019785590f9c9df922c4c0ff48baa3d38c4550611fac1b40764919a15681becd7765c87b08e36f1fd80510533c9047c236a076636fd3c0fe817f29dab"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0, 0x0, 0x403000}]}) [ 427.443147][T18317] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="75657d501200000000f33490639073de334428a25e69723db3cfcbe65bc56ba32101290b9939d984bb48008286a0419a1ccad9486a9041f7d210f4b575025ce5a61800f5a0f124435e23370aca847a96f7d3c3cc9ac9786192c2197433a1d2039a446e8808c05734f2a2c0f19f74f68d63ced05d7461316f27598379cd4f834529c4b4e9ab8dbbcf7156dc24fbb51ea709ddf9753a22d20673adb80dd16475ccbcb687442c4638f670bc75c9e3d0d353bb0c462584c17c7de5f2670a3dfdf3452755d1b203584c0400000000000000ff880ea53f55188ae23f515b56627ebef269cd759fb1268c06f988b0081e8640529fd377ecc229ddae8902358a61ddf53cbea32519a6e69826ee388c674b96dd2233ae17f05b083b854a1c350b1c142cead1057690f892a44c31a97597b044d666c4861d223d77e801b8a92294965d9e08af940c7c5fa8e78146363852c401c806adf5d076184efa8192b1c2924c3490a5a81f99bc017aa159266d00b794fcf3620823a2ad9bb825c93500525274a27726e1c749e83d32edfea7cedfbc0add901494550deebf9b3708c29c0b9fc0bb6f24dd6878c99d437aab4b168abfd59e2369f72f7973931c37ea74023883011cc537efd77ebadd0db62f5c17d65fd3e936933998087600000001bc5f8b9cf6963ad48c33ee86f351b98df97e8a554beb8712dff5d516ebcc0a6dfe2af3c7922725c355a629ce85ac24219ee8dc31a5e90a1c6c37cee773e65860bc9d476907ad67caaaa5f49c38ff35ae076dd282fcccbfbdf48926c4d0fa6d9b647c1f8ed82b12e9053c8ff170293627ef2054c17fe69ef1f8dc313f1f5a686ec2d26677e9bc8dd6ccc4e90ac32a166927fa3d4972f2948c3c0ad019785590f9c9df922c4c0ff48baa3d38c4550611fac1b40764919a15681becd7765c87b08e36f1fd80510533c9047c236a076636fd3c0fe817f29dab"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:11 executing program 3: clone(0x3302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 13:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:11 executing program 3: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 13:58:11 executing program 3: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 13:58:11 executing program 3: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 13:58:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0, 0x0, 0x403000}]}) [ 428.227893][T18335] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:11 executing program 3: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 13:58:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0, 0x0, 0x403000}]}) [ 428.725154][T18451] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 13:58:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) 13:58:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x1000000028a03}) 13:58:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 429.037409][T18468] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="75657d501200000000f33490639073de334428a25e69723db3cfcbe65bc56ba32101290b9939d984bb48008286a0419a1ccad9486a9041f7d210f4b575025ce5a61800f5a0f124435e23370aca847a96f7d3c3cc9ac9786192c2197433a1d2039a446e8808c05734f2a2c0f19f74f68d63ced05d7461316f27598379cd4f834529c4b4e9ab8dbbcf7156dc24fbb51ea709ddf9753a22d20673adb80dd16475ccbcb687442c4638f670bc75c9e3d0d353bb0c462584c17c7de5f2670a3dfdf3452755d1b203584c0400000000000000ff880ea53f55188ae23f515b56627ebef269cd759fb1268c06f988b0081e8640529fd377ecc229ddae8902358a61ddf53cbea32519a6e69826ee388c674b96dd2233ae17f05b083b854a1c350b1c142cead1057690f892a44c31a97597b044d666c4861d223d77e801b8a92294965d9e08af940c7c5fa8e78146363852c401c806adf5d076184efa8192b1c2924c3490a5a81f99bc017aa159266d00b794fcf3620823a2ad9bb825c93500525274a27726e1c749e83d32edfea7cedfbc0add901494550deebf9b3708c29c0b9fc0bb6f24dd6878c99d437aab4b168abfd59e2369f72f7973931c37ea74023883011cc537efd77ebadd0db62f5c17d65fd3e936933998087600000001bc5f8b9cf6963ad48c33ee86f351b98df97e8a554beb8712dff5d516ebcc0a6dfe2af3c7922725c355a629ce85ac24219ee8dc31a5e90a1c6c37cee773e65860bc9d476907ad67caaaa5f49c38ff35ae076dd282fcccbfbdf48926c4d0fa6d9b647c1f8ed82b12e9053c8ff170293627ef2054c17fe69ef1f8dc313f1f5a686ec2d26677e9bc8dd6ccc4e90ac32a166927fa3d4972f2948c3c0ad019785590f9c9df922c4c0ff48baa3d38c4550611fac1b40764919a15681becd7765c87b08e36f1fd80510533c9047c236a076636fd3c0fe817f29dab"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000bc0), 0x0, [{}, {}]}, 0x98) 13:58:12 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00000cb000/0x2000)=nil, 0x2000, 0x0, r1) 13:58:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@hci, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2f5d2aafad5dc3e0"}}, 0x38}}, 0x0) [ 429.563566][T18484] 8021q: adding VLAN 0 to HW filter on device bond0 13:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:58:13 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48b, 0x0, 0x8000a0ffffffff}]}) 13:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 429.812290][ T26] audit: type=1400 audit(1552917493.445:101): avc: denied { map } for pid=18604 comm="syz-executor.5" path="/dev/binder0" dev="devtmpfs" ino=17867 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 429.848137][T18605] binder_alloc: binder_alloc_mmap_handler: 18604 20010000-20014000 already mapped failed -16 13:58:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffcc, 0x200) syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x3f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x800, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x8, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200020000000008, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0xfffffffffffffffe, @rand_addr=0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000740)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0xec, 0x80000000000, 0x0, 0x46e, 0x0, 0x0, 0x0, 0xfffffffe, 0x3}) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) socket$inet(0x10, 0x10000000003, 0xc) 13:58:13 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 13:58:13 executing program 1: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) getpgid(0xffffffffffffffff) bind$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 13:58:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 429.970080][T18612] binder_alloc: binder_alloc_mmap_handler: 18604 20ffb000-20ffe000 already mapped failed -16 13:58:13 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 430.048510][T18616] binder_alloc: binder_alloc_mmap_handler: 18604 20010000-20014000 already mapped failed -16 13:58:13 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 13:58:13 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00000cb000/0x2000)=nil, 0x2000, 0x0, r1) 13:58:13 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x5) 13:58:13 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:13 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 13:58:13 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:14 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 430.347750][T18633] binder_alloc: binder_alloc_mmap_handler: 18631 20010000-20014000 already mapped failed -16 13:58:14 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:14 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x5) 13:58:14 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 13:58:14 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:14 executing program 1: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 13:58:14 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) [ 430.558004][T18651] binder_alloc: binder_alloc_mmap_handler: 18650 20010000-20014000 already mapped failed -16 13:58:14 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00000cb000/0x2000)=nil, 0x2000, 0x0, r1) 13:58:14 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x5) 13:58:14 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 13:58:14 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) 13:58:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c3040000000000007af795577847e2f0bc3c938451a16d3c2e1c543928e43c45c05c3323c784b478ff399732a9fb0035d3"], 0x40) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x91}], 0x2}}], 0x400000000000061, 0x0, 0x0) 13:58:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000400), 0xfeb8, 0x0, 0x0, 0xffffffffffffff67) [ 430.979209][T18661] binder_alloc: binder_alloc_mmap_handler: 18660 20010000-20014000 already mapped failed -16 13:58:14 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x5) 13:58:14 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) 13:58:14 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 13:58:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c3040000000000007af795577847e2f0bc3c938451a16d3c2e1c543928e43c45c05c3323c784b478ff399732a9fb0035d3"], 0x40) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x91}], 0x2}}], 0x400000000000061, 0x0, 0x0) 13:58:14 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 13:58:14 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) 13:58:15 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00000cb000/0x2000)=nil, 0x2000, 0x0, r1) 13:58:15 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 13:58:15 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 13:58:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c3040000000000007af795577847e2f0bc3c938451a16d3c2e1c543928e43c45c05c3323c784b478ff399732a9fb0035d3"], 0x40) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x91}], 0x2}}], 0x400000000000061, 0x0, 0x0) 13:58:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) 13:58:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000400), 0xfeb8, 0x0, 0x0, 0xffffffffffffff67) 13:58:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) 13:58:15 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) 13:58:15 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 13:58:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c3040000000000007af795577847e2f0bc3c938451a16d3c2e1c543928e43c45c05c3323c784b478ff399732a9fb0035d3"], 0x40) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x91}], 0x2}}], 0x400000000000061, 0x0, 0x0) 13:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x18, &(0x7f0000000200), 0x4) 13:58:15 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 13:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x18, &(0x7f0000000200), 0x4) 13:58:15 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f0000f1dff8)) 13:58:15 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44803) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0xffffffa9) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x53230000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x90000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000300)={0x22080000000000, 0x0, 0x1f, 0x8, 0xd, 0xffffffffffffff7f, 0x6, 0x0, 0x2, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x4000, 0x500, 0x9}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x9, 0x0, 0x6a, 'queue0\x00', 0x7fb7deee}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)) 13:58:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000}}, 0x1c}}, 0x0) 13:58:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000340)={0xa1}) 13:58:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000400), 0xfeb8, 0x0, 0x0, 0xffffffffffffff67) 13:58:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000, 0x80ffff}) 13:58:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000}}, 0x1c}}, 0x0) 13:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x18, &(0x7f0000000200), 0x4) 13:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 13:58:16 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44803) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0xffffffa9) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x53230000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x90000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000300)={0x22080000000000, 0x0, 0x1f, 0x8, 0xd, 0xffffffffffffff7f, 0x6, 0x0, 0x2, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x4000, 0x500, 0x9}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x9, 0x0, 0x6a, 'queue0\x00', 0x7fb7deee}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)) 13:58:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000}}, 0x1c}}, 0x0) [ 432.810325][ T26] audit: type=1400 audit(1552917496.445:102): avc: denied { setopt } for pid=18745 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:58:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 13:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x18, &(0x7f0000000200), 0x4) 13:58:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000, 0x80ffff}) 13:58:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000, 0x80ffff}) 13:58:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 13:58:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000400), 0xfeb8, 0x0, 0x0, 0xffffffffffffff67) 13:58:17 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000, 0x80ffff}) 13:58:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 13:58:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000}}, 0x1c}}, 0x0) 13:58:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x108d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 13:58:17 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44803) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0xffffffa9) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x53230000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x90000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000300)={0x22080000000000, 0x0, 0x1f, 0x8, 0xd, 0xffffffffffffff7f, 0x6, 0x0, 0x2, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x4000, 0x500, 0x9}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x9, 0x0, 0x6a, 'queue0\x00', 0x7fb7deee}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)) 13:58:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x108d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 13:58:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 13:58:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 13:58:17 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 13:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) 13:58:18 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x108d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 13:58:18 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44803) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0xffffffa9) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x53230000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x90000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000300)={0x22080000000000, 0x0, 0x1f, 0x8, 0xd, 0xffffffffffffff7f, 0x6, 0x0, 0x2, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x4000, 0x500, 0x9}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x9, 0x0, 0x6a, 'queue0\x00', 0x7fb7deee}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)) 13:58:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 13:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) 13:58:18 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 13:58:18 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) 13:58:18 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0xfffffc1c}], 0x108d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 13:58:18 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{0x0}, 0x0}, 0x20) 13:58:18 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:18 executing program 1: setitimer(0x1, &(0x7f00000000c0)={{0x100000000000}, {0x0, 0x2710}}, 0x0) 13:58:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1) 13:58:18 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:19 executing program 1: setitimer(0x1, &(0x7f00000000c0)={{0x100000000000}, {0x0, 0x2710}}, 0x0) 13:58:19 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000d06ff00fd4354c007110000f3e9000003000100010423dcffdf00", 0x1f) 13:58:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) [ 435.538051][T18967] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 13:58:19 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000ac0), 0x4000000000000d9) 13:58:19 executing program 1: setitimer(0x1, &(0x7f00000000c0)={{0x100000000000}, {0x0, 0x2710}}, 0x0) 13:58:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000d06ff00fd4354c007110000f3e9000003000100010423dcffdf00", 0x1f) 13:58:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:19 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 13:58:19 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffff9c}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x2000007e) [ 435.721122][T18975] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 13:58:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:19 executing program 1: setitimer(0x1, &(0x7f00000000c0)={{0x100000000000}, {0x0, 0x2710}}, 0x0) 13:58:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000d06ff00fd4354c007110000f3e9000003000100010423dcffdf00", 0x1f) 13:58:19 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="bd7000ffdbdf250c0000000c000600ecff01000800000067affebe094c214c04000000a6a22555b3011f12a10000000000000020681e4d1c7ee34e6fcca06ec8a0dcb97490206178a7a6806aaa080081d84ae2b380582e8d4a5fb3b7b4f91578485e61d85e6bd2c23b34"], 0x1}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000700), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000540)=0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x7, 0x80000001, 0x8, 0x7, 0xfffffffffffffffa}, 0x0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x100, 0x20000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000, 0x4400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r6 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000d80)="93306bd5e5cd077834a342a7221f114272fc2e5ce2e334da1e8d91165abd90a11ef0a24c92a824aef7e56a8dc4aa9a58812d948b554dcf9975614855d2513886658ca05135e6db381b6f90de095fc4405b52cbc1b150999bb530a347c8c6d049c614ba2ee8a14a3585764fb1f23502ae4dbed7b83f72c703b7", 0x79, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, r6) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x0) 13:58:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) [ 436.008876][T18999] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 13:58:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 13:58:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 13:58:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000d06ff00fd4354c007110000f3e9000003000100010423dcffdf00", 0x1f) 13:58:19 executing program 5: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) [ 436.324215][T19012] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 13:58:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) [ 436.635839][T19025] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 436.690085][T19025] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 436.766160][T19025] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 13:58:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 13:58:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 13:58:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x803, 0xff) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 13:58:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 13:58:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:20 executing program 5: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:20 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:20 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 13:58:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000013) 13:58:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) [ 437.465418][T19165] overlayfs: failed to resolve './file1': -2 13:58:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 13:58:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000013) 13:58:21 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:21 executing program 5: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x6800f000}) mkdir(0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f00000007c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default}) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x1b, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) syz_mount_image$ntfs(&(0x7f0000000280)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x6, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="4ebe52d12644b5a635ee875405d723827d0c97", 0x13, 0x800000000000000}], 0x404a, 0x0) getresuid(&(0x7f0000000b00), 0x0, &(0x7f0000000b80)) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f00000002c0)='./file1/file0/file0\x00', 0x3, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000640)="b92febad4a060fac098fb93d56067b3bcfac31f2aa2bf785c557095d8a0229200722a5a0f2e979e85c5f3d949a46155a978aab83c3809041530ed17679376d0985eb3cb31224e628aa01ed350fac1413e178efdb2028ce0e3cf6c907f0bfadc1a2e56da2c0ee1717e5406d1810ef62fa763ad78e2fc8387f9354bf0cf444cf528e8275982937d2f94b888904248037789d8432fd1888e6fbe58420bcbb3d34315d53148d33095bd350e920b4743a89116f9c5ee7246086251086", 0xba, 0x1}], 0x80, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000b40)=ANY=[@ANYBLOB="007c123030229d245019e3720a7ea4263d8afc6a92cb"]) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) 13:58:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000013) 13:58:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:21 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:21 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a4d000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000013) 13:58:22 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:22 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:22 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCNOTTY(r1, 0x5422) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) rt_sigaction(0x13, &(0x7f0000000380)={&(0x7f0000000200)="f30fbc4f3ec4c1bdd98e6d1765cc440fbf1500000000660f383c3643809f0008804103c4824d28642f4a660f5c9e4b000000462400363e0f381e8500100000c4a339423800", {}, 0x0, &(0x7f0000000300)="c421516710c4e17b2c53008f0978d711c4822da85d3ec481d5547c0100470f3accfa86c00a06c4c3794cfb05c4227d047ce4dc260f72e5f1"}, &(0x7f0000000440)={&(0x7f00000003c0)="c48161edcec4a281bfc4dfc7653e0f1212c4427d0f2c4d00000000380666400f1696f7ffffff0fae45018f093801a719540000c401b65f4265", {}, 0x0, &(0x7f0000000400)="66470fef11660f60e88fa878c233ad660f384094a163221db0650f01dac401f850e40f4cadf0ffffff2e0f8932233333c40275bcedc4437960930f87129e6e"}, 0x8, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7fffffff, 0x0, 0x3, 0x800, 0x0, 0x55b, 0x20000, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x7, 0x3ff, 0x3, 0x8cc, 0x7, 0x101, 0x4, 0x0, 0x4, 0x7, 0xe2c, 0xc8, 0x81, 0x0, 0x9, 0x5, 0x7, 0x7, 0x2f4, 0x3, 0x5, 0x2, 0x5, 0x4, 0x3, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x10, 0xe2b, 0x100, 0x7, 0x3, 0x1, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0x8) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000240), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9, 0x0, 0x4000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r3}) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x1, 0x0, 0xffffffffffffffff}) 13:58:22 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 439.034977][T19207] cgroup: fork rejected by pids controller in /syz2 13:58:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040aea0, &(0x7f0000000e80)={"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"}) 13:58:22 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 13:58:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa) 13:58:23 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 13:58:23 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCNOTTY(r1, 0x5422) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) rt_sigaction(0x13, &(0x7f0000000380)={&(0x7f0000000200)="f30fbc4f3ec4c1bdd98e6d1765cc440fbf1500000000660f383c3643809f0008804103c4824d28642f4a660f5c9e4b000000462400363e0f381e8500100000c4a339423800", {}, 0x0, &(0x7f0000000300)="c421516710c4e17b2c53008f0978d711c4822da85d3ec481d5547c0100470f3accfa86c00a06c4c3794cfb05c4227d047ce4dc260f72e5f1"}, &(0x7f0000000440)={&(0x7f00000003c0)="c48161edcec4a281bfc4dfc7653e0f1212c4427d0f2c4d00000000380666400f1696f7ffffff0fae45018f093801a719540000c401b65f4265", {}, 0x0, &(0x7f0000000400)="66470fef11660f60e88fa878c233ad660f384094a163221db0650f01dac401f850e40f4cadf0ffffff2e0f8932233333c40275bcedc4437960930f87129e6e"}, 0x8, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7fffffff, 0x0, 0x3, 0x800, 0x0, 0x55b, 0x20000, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x7, 0x3ff, 0x3, 0x8cc, 0x7, 0x101, 0x4, 0x0, 0x4, 0x7, 0xe2c, 0xc8, 0x81, 0x0, 0x9, 0x5, 0x7, 0x7, 0x2f4, 0x3, 0x5, 0x2, 0x5, 0x4, 0x3, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x10, 0xe2b, 0x100, 0x7, 0x3, 0x1, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0x8) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000240), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9, 0x0, 0x4000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r3}) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x1, 0x0, 0xffffffffffffffff}) 13:58:23 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 439.457855][ T26] audit: type=1800 audit(1552917503.085:103): pid=19329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16576 res=0 [ 439.581387][ T26] audit: type=1800 audit(1552917503.185:104): pid=19337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16576 res=0 13:58:23 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:23 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) [ 439.861506][ T26] audit: type=1800 audit(1552917503.495:105): pid=19344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16576 res=0 13:58:23 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCNOTTY(r1, 0x5422) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) rt_sigaction(0x13, &(0x7f0000000380)={&(0x7f0000000200)="f30fbc4f3ec4c1bdd98e6d1765cc440fbf1500000000660f383c3643809f0008804103c4824d28642f4a660f5c9e4b000000462400363e0f381e8500100000c4a339423800", {}, 0x0, &(0x7f0000000300)="c421516710c4e17b2c53008f0978d711c4822da85d3ec481d5547c0100470f3accfa86c00a06c4c3794cfb05c4227d047ce4dc260f72e5f1"}, &(0x7f0000000440)={&(0x7f00000003c0)="c48161edcec4a281bfc4dfc7653e0f1212c4427d0f2c4d00000000380666400f1696f7ffffff0fae45018f093801a719540000c401b65f4265", {}, 0x0, &(0x7f0000000400)="66470fef11660f60e88fa878c233ad660f384094a163221db0650f01dac401f850e40f4cadf0ffffff2e0f8932233333c40275bcedc4437960930f87129e6e"}, 0x8, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7fffffff, 0x0, 0x3, 0x800, 0x0, 0x55b, 0x20000, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x7, 0x3ff, 0x3, 0x8cc, 0x7, 0x101, 0x4, 0x0, 0x4, 0x7, 0xe2c, 0xc8, 0x81, 0x0, 0x9, 0x5, 0x7, 0x7, 0x2f4, 0x3, 0x5, 0x2, 0x5, 0x4, 0x3, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x10, 0xe2b, 0x100, 0x7, 0x3, 0x1, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0x8) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000240), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9, 0x0, 0x4000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r3}) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x1, 0x0, 0xffffffffffffffff}) 13:58:23 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 440.382247][ T26] audit: type=1800 audit(1552917504.015:106): pid=19349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16576 res=0 13:58:24 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:24 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCNOTTY(r1, 0x5422) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) rt_sigaction(0x13, &(0x7f0000000380)={&(0x7f0000000200)="f30fbc4f3ec4c1bdd98e6d1765cc440fbf1500000000660f383c3643809f0008804103c4824d28642f4a660f5c9e4b000000462400363e0f381e8500100000c4a339423800", {}, 0x0, &(0x7f0000000300)="c421516710c4e17b2c53008f0978d711c4822da85d3ec481d5547c0100470f3accfa86c00a06c4c3794cfb05c4227d047ce4dc260f72e5f1"}, &(0x7f0000000440)={&(0x7f00000003c0)="c48161edcec4a281bfc4dfc7653e0f1212c4427d0f2c4d00000000380666400f1696f7ffffff0fae45018f093801a719540000c401b65f4265", {}, 0x0, &(0x7f0000000400)="66470fef11660f60e88fa878c233ad660f384094a163221db0650f01dac401f850e40f4cadf0ffffff2e0f8932233333c40275bcedc4437960930f87129e6e"}, 0x8, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7fffffff, 0x0, 0x3, 0x800, 0x0, 0x55b, 0x20000, 0x2, 0xfffffffffffffffd, 0x8, 0x0, 0x7, 0x3ff, 0x3, 0x8cc, 0x7, 0x101, 0x4, 0x0, 0x4, 0x7, 0xe2c, 0xc8, 0x81, 0x0, 0x9, 0x5, 0x7, 0x7, 0x2f4, 0x3, 0x5, 0x2, 0x5, 0x4, 0x3, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x10, 0xe2b, 0x100, 0x7, 0x3, 0x1, 0x8}, r2, 0x0, 0xffffffffffffff9c, 0x8) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000240), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9, 0x0, 0x4000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={r3}) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x1, 0x0, 0xffffffffffffffff}) [ 440.546828][ T26] audit: type=1800 audit(1552917504.105:107): pid=19352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16739 res=0 13:58:24 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:24 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:24 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) [ 440.741458][ T26] audit: type=1800 audit(1552917504.375:108): pid=19358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16574 res=0 [ 440.855205][ T26] audit: type=1800 audit(1552917504.405:109): pid=19360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16591 res=0 13:58:24 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:24 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:24 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 13:58:24 executing program 2: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:24 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='$\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r\"dhcpd_:nitrc_exec_t:s0\x00', 0x25, 0x0) 13:58:24 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:24 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) [ 441.370008][T19377] SELinux: Context system_u:object_r"dhcpd_:nitrc_exec_t is not valid (left unmapped). 13:58:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='$\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r\"dhcpd_:nitrc_exec_t:s0\x00', 0x25, 0x0) 13:58:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='$\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r\"dhcpd_:nitrc_exec_t:s0\x00', 0x25, 0x0) 13:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 13:58:25 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:25 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='$\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r\"dhcpd_:nitrc_exec_t:s0\x00', 0x25, 0x0) 13:58:25 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:25 executing program 2: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:25 executing program 4: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:25 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:58:26 executing program 5: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:58:26 executing program 4: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:26 executing program 5: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:58:26 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:58:26 executing program 3: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 5: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0xbb000000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:58:26 executing program 1: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 2: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:26 executing program 5: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 4: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:26 executing program 3: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 1: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:26 executing program 5: syz_open_dev$media(0x0, 0x0, 0x200000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) capget(&(0x7f0000000680)={0x399f1336}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff00000280000085000000ffffffe495"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 13:58:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 13:58:27 executing program 1: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:27 executing program 3: mknod$loop(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000900)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100000000000400}) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r0, 0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 13:58:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x47, 0x2, 0x8000000001}, 0x2c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/60, 0x3c}], 0x1, 0x0) 13:58:27 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 13:58:27 executing program 2: socket$rds(0x15, 0x5, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x6}) 13:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x37c, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 13:58:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:27 executing program 5: syz_open_dev$media(0x0, 0x0, 0x200000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) capget(&(0x7f0000000680)={0x399f1336}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff00000280000085000000ffffffe495"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 13:58:27 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000935, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 444.024985][T19863] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.031793][T19867] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 444.053455][T19863] Invalid UDP bearer configuration [ 444.053547][T19863] Enabling of bearer rejected, failed to enable media 13:58:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) [ 444.094897][T19877] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.104999][T19877] Invalid UDP bearer configuration [ 444.105025][T19877] Enabling of bearer rejected, failed to enable media 13:58:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:27 executing program 5: syz_open_dev$media(0x0, 0x0, 0x200000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) capget(&(0x7f0000000680)={0x399f1336}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff00000280000085000000ffffffe495"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 13:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x37c, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 13:58:27 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000935, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:58:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) [ 444.283331][T19985] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.315894][T19985] Invalid UDP bearer configuration [ 444.315922][T19985] Enabling of bearer rejected, failed to enable media 13:58:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:28 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000935, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 13:58:28 executing program 5: syz_open_dev$media(0x0, 0x0, 0x200000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) capget(&(0x7f0000000680)={0x399f1336}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff00000280000085000000ffffffe495"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 13:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x37c, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 13:58:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:28 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000935, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 444.854065][T19996] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 13:58:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:58:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) [ 444.894875][T19996] Invalid UDP bearer configuration [ 444.894902][T19996] Enabling of bearer rejected, failed to enable media 13:58:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x37c, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 13:58:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 13:58:28 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x7bfffffc, &(0x7f0000ffb000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000200)=0x3f, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x10001, 0x6, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @loopback}, 0x7}}, 0x6, 0x80000000, 0x44, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x9}, &(0x7f00000001c0)=0x8) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) flistxattr(r2, &(0x7f0000000300)=""/159, 0x9f) read$FUSE(r4, &(0x7f00000005c0), 0x1000) 13:58:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 13:58:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 445.117433][T20016] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.168846][T20016] Invalid UDP bearer configuration [ 445.168874][T20016] Enabling of bearer rejected, failed to enable media [ 445.199516][ T26] kauditd_printk_skb: 6 callbacks suppressed 13:58:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 445.199532][ T26] audit: type=1326 audit(1552917508.825:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 13:58:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x10, 0x0, 0x80040000}]}, &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 13:58:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0xffffffffffffffff}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001a00)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 13:58:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 13:58:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x10, 0x0, 0x80040000}]}, &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 13:58:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 13:58:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0xffffffffffffffff}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001a00)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 13:58:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 13:58:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x10, 0x0, 0x80040000}]}, &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 13:58:29 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0xffffffffffffffff}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001a00)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 446.061061][ T26] audit: type=1326 audit(1552917509.685:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20155 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 13:58:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) 13:58:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x10, 0x0, 0x80040000}]}, &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 13:58:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 13:58:31 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0xffffffffffffffff}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001a00)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 13:58:31 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="736973ff05ff077bb894baa274576e67007ce77cd3dcec7ecec5bf43812f8957d2458a520e6c685ef92394bc983fd84a8ae47be8c71c7b7c3456cd9325733be819a876b3b578d6fdc6e448a533ab13f850a406f89c472960ddf72f52eb02c3f534963139a109ff81eebfc7dd6d26bb24080000000000002053672f0be01f3b59857cc68992947904ce008c0d689645ef24e49f106160b2846dc19f2176a0d15a35279d0d2a517158bd3cdc3bfde07c5ea7140b9b4b5a99301cefda7fefd685d28fd23fcd8f5d3d473f5b2d72d5a0bb54342ab9d42a0f49a8e5003b47a6b3a5299ff6cf1e0b6e2078dd854aa62b0ece712dac89706ac75b666e2cd266f8e22175e9141bf33f0cf93974a1f87304568600bbdd343f34e65a29cf556c519f76206ae80cd168e57c8882a6406153a3e3358237ab16a3b13125c5c67e1c869e75e7a267e2ed73037bb22624d35b55af66688224ebeb7e9f33687acf2d9ba7c420767e277bbcf23fd781e2fee6545f505ae758ba856967c9908edf33d52fe3c39a1aa978d931d4410b3b2ea896dab0893ffa74d22510114c0ff28a292a7d6dbf912793d4d2d371cb6065ee84861dcd0000000000"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 448.797410][ T26] audit: type=1326 audit(1552917512.425:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20282 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 13:58:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="736973ff05ff077bb894baa274576e67007ce77cd3dcec7ecec5bf43812f8957d2458a520e6c685ef92394bc983fd84a8ae47be8c71c7b7c3456cd9325733be819a876b3b578d6fdc6e448a533ab13f850a406f89c472960ddf72f52eb02c3f534963139a109ff81eebfc7dd6d26bb24080000000000002053672f0be01f3b59857cc68992947904ce008c0d689645ef24e49f106160b2846dc19f2176a0d15a35279d0d2a517158bd3cdc3bfde07c5ea7140b9b4b5a99301cefda7fefd685d28fd23fcd8f5d3d473f5b2d72d5a0bb54342ab9d42a0f49a8e5003b47a6b3a5299ff6cf1e0b6e2078dd854aa62b0ece712dac89706ac75b666e2cd266f8e22175e9141bf33f0cf93974a1f87304568600bbdd343f34e65a29cf556c519f76206ae80cd168e57c8882a6406153a3e3358237ab16a3b13125c5c67e1c869e75e7a267e2ed73037bb22624d35b55af66688224ebeb7e9f33687acf2d9ba7c420767e277bbcf23fd781e2fee6545f505ae758ba856967c9908edf33d52fe3c39a1aa978d931d4410b3b2ea896dab0893ffa74d22510114c0ff28a292a7d6dbf912793d4d2d371cb6065ee84861dcd0000000000"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="736973ff05ff077bb894baa274576e67007ce77cd3dcec7ecec5bf43812f8957d2458a520e6c685ef92394bc983fd84a8ae47be8c71c7b7c3456cd9325733be819a876b3b578d6fdc6e448a533ab13f850a406f89c472960ddf72f52eb02c3f534963139a109ff81eebfc7dd6d26bb24080000000000002053672f0be01f3b59857cc68992947904ce008c0d689645ef24e49f106160b2846dc19f2176a0d15a35279d0d2a517158bd3cdc3bfde07c5ea7140b9b4b5a99301cefda7fefd685d28fd23fcd8f5d3d473f5b2d72d5a0bb54342ab9d42a0f49a8e5003b47a6b3a5299ff6cf1e0b6e2078dd854aa62b0ece712dac89706ac75b666e2cd266f8e22175e9141bf33f0cf93974a1f87304568600bbdd343f34e65a29cf556c519f76206ae80cd168e57c8882a6406153a3e3358237ab16a3b13125c5c67e1c869e75e7a267e2ed73037bb22624d35b55af66688224ebeb7e9f33687acf2d9ba7c420767e277bbcf23fd781e2fee6545f505ae758ba856967c9908edf33d52fe3c39a1aa978d931d4410b3b2ea896dab0893ffa74d22510114c0ff28a292a7d6dbf912793d4d2d371cb6065ee84861dcd0000000000"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:33 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 449.764793][ T26] audit: type=1326 audit(1552917513.385:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20319 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 13:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x800006, 0x40, 0x11f, 0x20000100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d", 0xcc}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000440), 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x500, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000840)=r7) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f5e7284d0", 0x83}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r7, 0x1004000000016) fgetxattr(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x0, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000740), &(0x7f0000000240)=0x222) r9 = shmget$private(0x0, 0x2000, 0x600, &(0x7f0000ffe000/0x2000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x6000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) timer_delete(r8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 13:58:33 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) [ 450.129490][T20338] cgroup: fork rejected by pids controller in /syz5 13:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000640)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) 13:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x0, r1) 13:58:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) 13:58:34 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 13:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:34 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:34 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) [ 450.658259][ T26] audit: type=1800 audit(1552917514.285:120): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17571 res=0 13:58:34 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) [ 450.839201][ T26] audit: type=1804 audit(1552917514.305:121): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=17571 res=1 [ 451.069073][ T26] audit: type=1800 audit(1552917514.315:122): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17571 res=0 13:58:34 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x145b803e, 0x0, 0x0, 0x200}) seccomp(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000b80)='vcan0\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000440)={0x1}) 13:58:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 13:58:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) [ 451.401553][ T26] audit: type=1326 audit(1552917515.035:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20557 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 451.434558][T20581] FS-Cache: Duplicate cookie detected [ 451.440568][T20581] FS-Cache: O-cookie c=000000000b3d3977 [p=00000000cbea460c fl=222 nc=0 na=1] 13:58:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) [ 451.449706][T20581] FS-Cache: O-cookie d=000000001410434b n=000000001fcb03c3 [ 451.457282][T20581] FS-Cache: O-key=[10] '02000200000802000000' [ 451.464077][T20581] FS-Cache: N-cookie c=00000000367c533e [p=00000000cbea460c fl=2 nc=0 na=1] [ 451.472873][T20581] FS-Cache: N-cookie d=000000001410434b n=00000000aaefef9f [ 451.480279][T20581] FS-Cache: N-key=[10] '02000200000802000000' [ 451.597552][ T26] audit: type=1326 audit(1552917515.225:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 13:58:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) [ 451.790417][ T26] audit: type=1804 audit(1552917515.415:125): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=17571 res=1 [ 452.143750][ T26] audit: type=1800 audit(1552917515.425:126): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17571 res=0 13:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000013003f00cf", 0x1f) 13:58:36 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 13:58:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) [ 452.627072][T20697] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:58:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) [ 452.694755][ T26] audit: type=1800 audit(1552917516.325:127): pid=20700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17579 res=0 [ 452.723017][T20697] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.813201][ T26] audit: type=1800 audit(1552917516.375:128): pid=20701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16633 res=0 [ 452.841582][ T26] audit: type=1804 audit(1552917516.385:129): pid=20701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir548614293/syzkaller.bYKLNn/396/file0" dev="sda1" ino=16633 res=1 13:58:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) 13:58:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}], 0x40000000000030b, 0x80) ioctl$CAPI_INSTALLED(r0, 0x80024322) sendmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000580)=@in, 0x80, 0x0}}], 0x1, 0x0) 13:58:38 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 13:58:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:38 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 13:58:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:38 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x525, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 13:58:39 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x525, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 13:58:39 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x525, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 13:58:40 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 13:58:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x525, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 13:58:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x196e, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) [ 457.070015][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 457.070031][ T26] audit: type=1800 audit(1552917520.695:148): pid=21079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17584 res=0 13:58:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) [ 457.504765][ T26] audit: type=1800 audit(1552917520.705:149): pid=21078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17585 res=0 13:58:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) [ 457.841733][ T26] audit: type=1804 audit(1552917520.915:150): pid=21078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir037918716/syzkaller.3j8GQ1/376/file0" dev="sda1" ino=17585 res=1 [ 458.247403][ T26] audit: type=1800 audit(1552917520.925:151): pid=21078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17585 res=0 13:58:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) [ 458.759196][ T26] audit: type=1804 audit(1552917520.985:152): pid=21079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=17584 res=1 [ 458.955530][ T26] audit: type=1800 audit(1552917520.995:153): pid=21079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17584 res=0 13:58:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 5: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 5: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 13:58:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:43 executing program 5: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 13:58:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:44 executing program 4: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 460.697280][T21246] overlayfs: failed to resolve './file1': -2 [ 460.702068][T21253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:58:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2201001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x404}}, {@mode={'mode', 0x3d, 0x4}}]}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 13:58:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:58:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x800876c9) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:58:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 13:58:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 461.015047][T21262] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 461.046657][T21265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 13:58:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) [ 461.254754][T21282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:58:44 executing program 4: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:44 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00b25ab6f0000000000000000000000000000000000000000000000000000000dad8a8a174c9ab09d8"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x33455df03023535, 0x62, 0x0) 13:58:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x800876c9) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:58:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 13:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 461.390058][T21390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:58:45 executing program 2: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x800876c9) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:58:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) [ 461.515659][T21393] overlayfs: failed to resolve './file1': -2 13:58:45 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00b25ab6f0000000000000000000000000000000000000000000000000000000dad8a8a174c9ab09d8"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x33455df03023535, 0x62, 0x0) [ 461.617645][T21396] overlayfs: failed to resolve './file1': -2 13:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 4: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x800) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x800876c9) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:58:45 executing program 2: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) [ 461.983068][T21415] overlayfs: failed to resolve './file1': -2 13:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00b25ab6f0000000000000000000000000000000000000000000000000000000dad8a8a174c9ab09d8"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x33455df03023535, 0x62, 0x0) [ 462.059246][T21420] overlayfs: failed to resolve './file1': -2 13:58:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\x00', 0x1, 0x4004084, 0x0, 0x0) 13:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:45 executing program 2: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\x00', 0x1, 0x4004084, 0x0, 0x0) 13:58:46 executing program 4: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() get_robust_list(0x0, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000740)={{0x3, 0x0, 0x1, 0x0, 'syz1\x00', 0x80}, 0x4, 0x700, 0x0, r1, 0x0, 0x4, 'syz1\x00', 0x0, 0x0, [], [0x7, 0x3, 0xda7]}) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9"]) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x101700, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 13:58:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 13:58:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getpid() close(r0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000280), 0xe542) close(r0) 13:58:46 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00b25ab6f0000000000000000000000000000000000000000000000000000000dad8a8a174c9ab09d8"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x33455df03023535, 0x62, 0x0) 13:58:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\x00', 0x1, 0x4004084, 0x0, 0x0) 13:58:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 462.450873][T21434] overlayfs: failed to resolve './file1': -2 13:58:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 13:58:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\x00', 0x1, 0x4004084, 0x0, 0x0) 13:58:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@RTM_GETNSID={0x1c, 0x43, 0xb05, 0x0, 0x0, {}, [@NETNSA_PID={0x8}]}, 0x1c}}, 0x0) [ 462.624354][T21452] overlayfs: failed to resolve './file1': -2 [ 462.635240][ T26] audit: type=1400 audit(1552917526.275:154): avc: denied { set_context_mgr } for pid=21457 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 13:58:46 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000140)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) [ 462.674184][T21458] binder: 21457:21458 got reply transaction with no transaction stack 13:58:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 13:58:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2d, 0xf93, 0x2, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r1}, 0x2c) 13:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @rand_addr, 0x4e23, 0x0, 'sed\x00', 0x0, 0x0, 0x7b}, 0x2c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xfffd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 462.728505][T21458] binder: 21457:21458 transaction failed 29201/-71, size 0-0 line 2899 [ 462.763171][ T8276] binder: undelivered TRANSACTION_ERROR: 29201 13:58:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:46 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xa, 0x0, &(0x7f0000000240)) [ 462.890766][T21582] binder: 21550:21582 got reply transaction with no transaction stack 13:58:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2d, 0xf93, 0x2, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r1}, 0x2c) 13:58:46 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 462.935379][T21582] binder: 21550:21582 transaction failed 29201/-71, size 0-0 line 2899 13:58:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:46 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xa, 0x0, &(0x7f0000000240)) 13:58:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0x2}}]}, 0xb8}}, 0x0) 13:58:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 462.999216][T18113] binder: undelivered TRANSACTION_ERROR: 29201 13:58:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2d, 0xf93, 0x2, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r1}, 0x2c) 13:58:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:46 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xa, 0x0, &(0x7f0000000240)) [ 463.133914][T21724] binder: 21718:21724 got reply transaction with no transaction stack 13:58:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x0, {0x5}}}, {0x5a, 0x6, 0x8, 0xa071, @time, {0x20, 0x400}, {0x7, 0xce}, @connect={{0x7, 0x4a53e35f}, {0x8001, 0xff}}}], 0x60) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440), 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000000ab) openat$rfkill(0xffffffffffffff9c, 0x0, 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 13:58:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0x2}}]}, 0xb8}}, 0x0) 13:58:46 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 13:58:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2d, 0xf93, 0x2, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r1}, 0x2c) [ 463.182766][T21724] binder: 21718:21724 transaction failed 29201/-71, size 0-0 line 2899 13:58:46 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xa, 0x0, &(0x7f0000000240)) [ 463.251800][ T5] binder: undelivered TRANSACTION_ERROR: 29201 13:58:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046304, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:58:47 executing program 1: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 13:58:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x0, {0x5}}}, {0x5a, 0x6, 0x8, 0xa071, @time, {0x20, 0x400}, {0x7, 0xce}, @connect={{0x7, 0x4a53e35f}, {0x8001, 0xff}}}], 0x60) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440), 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000000ab) openat$rfkill(0xffffffffffffff9c, 0x0, 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 13:58:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0x2}}]}, 0xb8}}, 0x0) 13:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00\x00\xd2\xcd\xac\xb4kM\x80\x96\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="030300000300600000000100fff55b4202938207295f2c27398d5375ffff000001040000965f8709000000000000f5a578eec56ad7bf9857f2f8a7ec83bbcfe606f6925cbf34658e0000000000000000383bdc4a7f0f0000f80d41f12c8f0a78aabea8dbe6bb6d0651282c40", 0x6c, 0x0, 0x0, 0x0) 13:58:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 13:58:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 13:58:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0x2}}]}, 0xb8}}, 0x0) 13:58:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x0, {0x5}}}, {0x5a, 0x6, 0x8, 0xa071, @time, {0x20, 0x400}, {0x7, 0xce}, @connect={{0x7, 0x4a53e35f}, {0x8001, 0xff}}}], 0x60) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440), 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000000ab) openat$rfkill(0xffffffffffffff9c, 0x0, 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) [ 463.465621][T21922] binder: 21839:21922 got reply transaction with no transaction stack [ 463.501010][T21922] binder: 21839:21922 transaction failed 29201/-71, size 0-0 line 2899 13:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00\x00\xd2\xcd\xac\xb4kM\x80\x96\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="030300000300600000000100fff55b4202938207295f2c27398d5375ffff000001040000965f8709000000000000f5a578eec56ad7bf9857f2f8a7ec83bbcfe606f6925cbf34658e0000000000000000383bdc4a7f0f0000f80d41f12c8f0a78aabea8dbe6bb6d0651282c40", 0x6c, 0x0, 0x0, 0x0) [ 463.559538][ T5] binder: undelivered TRANSACTION_ERROR: 29201 13:58:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 13:58:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:58:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x0, {0x5}}}, {0x5a, 0x6, 0x8, 0xa071, @time, {0x20, 0x400}, {0x7, 0xce}, @connect={{0x7, 0x4a53e35f}, {0x8001, 0xff}}}], 0x60) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440), 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000000ab) openat$rfkill(0xffffffffffffff9c, 0x0, 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 13:58:47 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000023f000/0x2000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00\x00\xd2\xcd\xac\xb4kM\x80\x96\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="030300000300600000000100fff55b4202938207295f2c27398d5375ffff000001040000965f8709000000000000f5a578eec56ad7bf9857f2f8a7ec83bbcfe606f6925cbf34658e0000000000000000383bdc4a7f0f0000f80d41f12c8f0a78aabea8dbe6bb6d0651282c40", 0x6c, 0x0, 0x0, 0x0) 13:58:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:58:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 13:58:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 13:58:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00\x00\xd2\xcd\xac\xb4kM\x80\x96\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f00000001c0)="030300000300600000000100fff55b4202938207295f2c27398d5375ffff000001040000965f8709000000000000f5a578eec56ad7bf9857f2f8a7ec83bbcfe606f6925cbf34658e0000000000000000383bdc4a7f0f0000f80d41f12c8f0a78aabea8dbe6bb6d0651282c40", 0x6c, 0x0, 0x0, 0x0) 13:58:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:58:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 13:58:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 13:58:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpid() getpgid(0x0) getpgrp(0x0) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000028c0)=""/241, 0xf1}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00), 0x1, 0x0, 0x0, 0x200008c0}, 0x4810) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 13:58:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 464.143102][T21969] IPVS: ftp: loaded support on port[0] = 21 13:58:48 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000023f000/0x2000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:58:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 13:58:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 13:58:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:58:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 13:58:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 464.567058][T22184] IPVS: ftp: loaded support on port[0] = 21 13:58:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, 0x0) 13:58:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 13:58:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpid() getpgid(0x0) getpgrp(0x0) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000028c0)=""/241, 0xf1}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00), 0x1, 0x0, 0x0, 0x200008c0}, 0x4810) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 13:58:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 464.748334][T22244] option changes via remount are deprecated (pid=22212 comm=syz-executor.5) 13:58:48 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000023f000/0x2000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:58:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) [ 464.883078][T22298] IPVS: ftp: loaded support on port[0] = 21 13:58:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:58:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, 0x0) 13:58:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 13:58:48 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffde6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') [ 465.231263][T22308] option changes via remount are deprecated (pid=22307 comm=syz-executor.5) 13:58:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:58:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, 0x0) 13:58:49 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f000023f000/0x2000)=nil) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:58:49 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffde6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 13:58:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpid() getpgid(0x0) getpgrp(0x0) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000028c0)=""/241, 0xf1}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00), 0x1, 0x0, 0x0, 0x200008c0}, 0x4810) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 13:58:49 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 465.449558][T22354] option changes via remount are deprecated (pid=22321 comm=syz-executor.5) 13:58:49 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffde6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') [ 465.629754][T22432] IPVS: ftp: loaded support on port[0] = 21 13:58:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, 0x0) 13:58:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf0, 0xaa, 0x7ff, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffff8}}}}, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_extract_tcp_res(&(0x7f0000000100), 0x4, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000002c0)=""/251, 0xfb) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x2) 13:58:49 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 13:58:49 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffde6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 13:58:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@ldst={0x3fd, 0x6, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 465.984482][T22442] option changes via remount are deprecated (pid=22437 comm=syz-executor.5) 13:58:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r2, 0x10, 0x0, 0xe439) 13:58:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpid() getpgid(0x0) getpgrp(0x0) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000028c0)=""/241, 0xf1}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00), 0x1, 0x0, 0x0, 0x200008c0}, 0x4810) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) [ 466.244370][T22453] IPVS: ftp: loaded support on port[0] = 21 13:58:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf0, 0xaa, 0x7ff, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffff8}}}}, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_extract_tcp_res(&(0x7f0000000100), 0x4, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000002c0)=""/251, 0xfb) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x2) 13:58:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r2, 0x10, 0x0, 0xe439) 13:58:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@ldst={0x3fd, 0x6, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:58:49 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d2633ed239b21d6ca1b0c3988ff373c2"}, 0x1c) 13:58:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@ldst={0x3fd, 0x6, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:58:50 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d2633ed239b21d6ca1b0c3988ff373c2"}, 0x1c) 13:58:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r2, 0x10, 0x0, 0xe439) 13:58:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@ldst={0x3fd, 0x6, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:58:50 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d2633ed239b21d6ca1b0c3988ff373c2"}, 0x1c) 13:58:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf0, 0xaa, 0x7ff, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffff8}}}}, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_extract_tcp_res(&(0x7f0000000100), 0x4, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000002c0)=""/251, 0xfb) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x2) 13:58:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r2, 0x10, 0x0, 0xe439) 13:58:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:50 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d2633ed239b21d6ca1b0c3988ff373c2"}, 0x1c) 13:58:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:50 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 13:58:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 13:58:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000103193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) 13:58:51 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) [ 467.563221][T22509] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 467.619511][T22512] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:58:51 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, r2, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf0, 0xaa, 0x7ff, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffff8}}}}, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_extract_tcp_res(&(0x7f0000000100), 0x4, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) read(r3, &(0x7f00000002c0)=""/251, 0xfb) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x2) 13:58:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2000000000000015) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 13:58:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 13:58:51 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 13:58:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000103193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) [ 468.178561][T22517] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:58:51 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 13:58:51 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 13:58:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000103193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) 13:58:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 13:58:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 13:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)={@rand_addr=0x2}, 0x10) [ 468.386668][T22537] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 468.399096][T22532] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:58:52 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 13:58:52 executing program 3: syz_read_part_table(0x75790400, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="020068000000000000000000000000008128b14700000000d59863d2000000000200632020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:58:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000103193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) 13:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)={@rand_addr=0x2}, 0x10) 13:58:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 13:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 468.947266][T22545] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:52 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) [ 469.001991][T22550] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:58:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280, r3}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) r5 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000329bd0006000200000000000000081c0100090000000800020081000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000006c0)="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", 0x1000) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000005c0)="cdc17b39b6de789aedc8d5f487e0ceaca311020d4db66fb35c41798df0722c3013acbf133f0c3147f7a27737c95a19d31523402d19193eb7d722c976a741f4d81a15ab040d0931d208595557da99b225828ce9461c1d219f313791c3c3f59e05d5b0931789e92a96173ba387c9d3eecaf79e9b41d29ed5dd") readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 13:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)={@rand_addr=0x2}, 0x10) 13:58:52 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 13:58:52 executing program 0: sync_file_range(0xffffffffffffffff, 0x0, 0xffffffffffff0700, 0x0) 13:58:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 469.160117][T22562] overlayfs: filesystem on './file0' not supported as upperdir 13:58:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:52 executing program 0: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) [ 469.266363][T22570] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)={@rand_addr=0x2}, 0x10) 13:58:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 13:58:53 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) 13:58:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 13:58:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) [ 470.077703][T22567] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280, r3}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) r5 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000329bd0006000200000000000000081c0100090000000800020081000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000006c0)="94d41e1204f265ec56df05864eadeb4ea9c4d834152859b427f6da9509c996c6b098007e6141093b6cea50652d3a5c077cfc0e7f01e92e6ec5de3fa060a72107a78e4b14d4e2710e51604f424df608bd27aae1b64d8f4f1cb8f07dbc283b2dde0ed2ad763a2da1a49f1748d82e4e18e3e2ae883867a63f695ce9e4858bbdd9180f42c2c9f757a393b2bdff26eb972da6eedae24c28c97cd36c3ff89ada0caaf1aab8c63d1484bbd90ddd8911a2a5323fd23d8d7f1ff52f200cfba3351e8cd4d879a3ee04fb4245cddeb8079da0deb6341ee01a42f8a2d537707b0405a012ee29a888d0050402ea60346963ecf19c45ac413430f6aa827a8ac6405fb53b45d40553ea89d1c0de39d7cb622968f3e2c9e1fe1c51ce57297b0718c2c9670399f095fbe45253ca342ad6a0a20a1a701ee86767d782c39c6732e2499d64d0cfc50c20c0b5c140917ddd7fa9e4de8de6e3fd379939f5903c5f1b2aba6e986f101816e53738b1bfb3f042eeace1feb343f19e435dcf648e521079d27354f1bcbdd8dd82280dd28a1d7e9aa375fb06df6148bde2bfd5b327ddb2c0f1dfa644acafa7b8568e860c7160f0cd6027c057f58ec1e2c45385d94571bd44ccffdd5f32febeac29d263bd192ce80e9df47eb958d8ef57632ebb00eedb277b599cb47b908d06f7cf15bcaa080335674e0db7751833f7593adcab86fffd587f82a207cad901c11932fea2421e5a8041eca7508dde3b407e5332a594a4d12c54112622e7c36e18862dfc0859c4a8387f402deb184196386de3f8803b785387b1b892306b7c4d5cf452769aad73d23e1476793ef9568a84d919d62e44f23cc649b4ca30090e6665e2920cb84bf983a14b710abff5e61dfb66c0aa106cc7e70ca469e48776087cdab74edc5d4dc5d05b4ce6bcc3ba1ef719e05a7f378cd4744ced5f82b59c6686825065710bea870a4fc012512ee892a3b765e0016f3c5a01b00d8550a57d8031bba0f19601fb14731262e3e348b58d8016a18fd75b9c25bf6c526a86d8034415b10766a5f085f7467eba2d169bda6728bbace6aaf808d2d18008d48e06524f25dee803f2a3e89a83b8318d602c196d7e3301eb708c2262138aa04ee74a86ac6b1019f7f721aa8fe617fa32c92dc088a2254ca40d174b52677e6ff0bb32f0b8548462166cc885407b3ee8e622f51d5c1992083686a69057f54cc8dab6d8f3359c5f892d035f0004d1759d1417f499fcf13046e0ae5e86a222fea96334d327f8800d9161a4fc6337fb11e2450cefa1e72664411e265e21e92d033d968321948ae4043aa10f40781e5252cb96436042824a83baea9e669b27e625797b81ea9ef9aaba9d9c19b22fef4a439eba664e58c071cffefdc0fa904d24ece5d538d40572665e98ca9daae6b9a45910c7668db8658dd394c73c581862a9066f9ad45b48890fe0113b6cb66968c39fe03094e5fbe01108a33c89cce85a58c785306ac05e172b2b5cd34f2da54f4b212794cda1a35e9bc27347b3f80f85b7617096e645be4d8f99f46261b71f4e87cecc7da8314a24afaebf3fc1f2c88398fac08aeeecce1e1d33c507d8c9c4ebd737396f2b43b72f751ab3bcd29704d2302586c437ffb80714785d42e908232edaa23ed64e4c15be31eef18ae2e075b6bfadca7576776cef431ab7b7b9d3d2f4274179b7d47d771f0ebe1d10d05333b4e49c0796c74d6fa9e82c16c7a2ea5f1ec93296843a76d0bbf5107a47ad857a16fcefad8241dd56d59a281ddb5b0ec060a870d3a299f2f3fd8c47b817022a7e5a0591b9927d02f33ee8dd3805d226e022b16a19c0c9bdedec4174c112aba9106a19d12430d511662c9cb2f9393e84e05b6dbaab6879204ddf2dcdba342feb5365bb9d8cae6dd1e6b910a328193738f05503718f8732c0ade6083c7f9e5a6989f1cf90a25b83fa81700398b2b1e2aa8d4b3cc98721b708594d521f1f3593fa2cd876778620bab2f022408e11aadd7c27eae92a5750f2f8875a2c611d6b59345a8aac4a92fa083f046a4293045d526820f0f4a794ec6b93d385824c503e5e492ac740f01c2f8fc8b2137e98eb216fd057042981b01e8a604960da2e0cc426288c821d7296cb58616e51c986721f4411bd7628df34ba71e3c57d3adc4743397df8ed63e60756c32d7cd801c6e8c7587a48d1acd128fdf3c0853ec2a3c7d76b6d4ec7472be59aaa67b697a6df11dac4da985baeb78b8b7f2ed2d7fb9bb0ba34ced20448528fe33d7f93b43dc69858de15a5f7bfcb65f23b2536738da46a64724f9b9a5c730c63e27a4abdc71977ec54c3d24d91afc137417edb9279a6d43b7ecb04e513c1faf2e1151f8579aef36e63394977fa9e0c53c25e108be4b3d5c4a3ed01de4c5ac13e96b14517f421c37e227983e25979c73b2b5364b41802d2c5501bebb8eab53282d83ab2f1b847532908233502ff7a60487346f8272d3254bdb973a28829b046e81d42685ed93771f5cc495767255b48e5176d1f9f3fba1055ffbac77c23f354ab31ded20997f19300160b71202fdd9ddbd33a4d8b961ed6b81b8b2e2c6db368ef4a62696d6ad86b69c1cb8c17f9deaf20107b23aba82026be603ff0954a5c3acd69d6036dff19760cc9f52f7b751cf429d5317c1ffbf6de9a825d70ab89795de2f52f641f51c6aa3c8b52724d057534d621d0678c31892c2295652eec1eb5e09749a7ab784573e013bf5e26719fbe2a74132ff54d5234e2225ab69e0415864c7925a818212f0dcd0dfd93420550dbe1f3ff43974e5374bf1de8ac6b5273fbd44a35acc4674dcab4b470dd66288272d7e98a32880410d87ce62334fbab7a869b1afa636938b63fdd3239e05e8bb3810038e0a59d95bff6a2cb2a27d303b2b75651241cd86233431863bd1faabc24b7dfc03f04635555e830f24a41d3b2104c0c2da4854ecc2381404688729058ae1ed2f35094c3439c769d91924e4ea98a90a908827fcdec321a3f6bcf1eb519747f16acb12e533e49475db08ac2e393617d72b85752097de6e3bd3714ca2e1d7cb27651a27a6d27c3199d16aada1aba78ea10df3ed7670d6b4363f1fc2ec0dca3a9415fc51b7ea713f52d14e192636fc42fa167f3a6e33214eb8cc13700ae5ecf7a79889f5b1ca5c699723f5c982e9f785d3fc46e4a005f68ca6014e1bbfafc02343315c9113f3d0d2206327f74c37ae97d65b8ffaab701b30346df206dacf64986d95d790bef4dec8c0380203bbfaae674c096e926bc91b68374c545ad092c7d7af282a588d1f0640509697ea9d89572563ab8faf1f61c9ca81138157f43d32c709480739cad7bfe783ef9ba2afbba08f407f036b9f29c7b0e6c69dae9b67305d275c175a11f0da7436f3e25979ad90cc92b478a8437ea30dd4774bcfbe21270ff5846f2a4dda09cbd9bd8c243f69cd1e5a2c1b40ce8d8002e835fe237f11499280b215b61830f2d9201c430edc30b38dd77aa35c9897ec18902f70a100dd98bb85877996fc6df28f3850e1ea8ab38d72d5c6eb8037b6e6b70d6fe92cfe53315ad336094d5d632e894ecf57a0fa718b2e2cb7cbc758984b0ed35c690a6e6623813f178e8f4f80a369626a196bf71c17c9600ff06912d1e5ab999001463411086c767bfda81750f0576a15c72b1007c2852c4282e69f01ebb19ba7947e5d15b084940c4eb82f607f4198f356c112bbe59c88b8fe4dcd464bbdbab78d919b6ae3c092de795d34eb2931ed99691aded682b5c249ade4e045251c0a62d5ed054bf91ec896a4cedd98cd360cf91b590aef25f7d2cfdcc41700021dc04244b539ba4bba3d8f2567750854e9dbf16ad30e07ca443308da1284db52a6dfdd1e2e506378b4f8928d88807d3c51e3a8cb9eda36f56fe70afc9a2edacc3e62a9ad84dc528ea4e7efee9252a3e88098781d8ac895e1e268c7138fce241754c85e8233bec4ac2f34191983b1d9c7ade021658f416aa92da7be41ecc270df5c2575ea1451d413bf51f9f5b2337f3b8ccf8f6994202ba6dc68cd60adae1ded9658b82176cad02b15c688e3a6ea6fd40c24b3aee0a5fbbd86d02406fa284a90a3bf9b0a2190775443326049bd32ac0f0be5ccbb499c39c23fc9f170e5264053507e41f449ada6be21edec922af3f69585b2925d73665c716cba5835c430a7535e598e511f963db63f3fd9f997abd6f7960d5bf4f470da499c2930eac4914cb93bb0799ff64a3e64f1a04a62fc036f5f89aac23697dbf1301b69613ac107337b00d92f6889bff136eaf446353a6428a6a5fbfedddcfe9960d8d10320ad2fd2a6c0b6869b8cac122872947e7d2bb0c10d47611b6d6e7462528399e775a21bade267dd50c2766cda163ea511454e4ab50007bd175064c7df56e9764d7a2d691a2648fca8bc57e751867a02721abe00cca72c65b0692bf8460e57dd82504c3f357ea7588dce0d46d98cec9e6ea3467adba3f31dc8f6f14da840c44322c95c8f2857a89bf702ef5a94a648bbc79988461697cd66456d0451702bda7470d3313cdfa8212d5700ba9916d1156909006524afe8ec51b05f73db7bda3ee83e17c6ede784a24d9afd806f649adc6aa29e2fafba7ea6d529847edcdce4373b4e3f4331388b59fc80af3bd3c50008a20e301859d4797809f4886368e5e909aac11a4c4a764676e830b407974a43ae68066aa5b574cc72c21169999466565b8b6e8102071367ed248f49bdc1fd274b16177ff62f57ffc60098ff9cad523a0d49a1ab642916e372a15aac3cc756843ed964dfdcd151aaceb10a3384edc933ef3125f1d8e228117f8af7f417e094654270e716021606e35ed8ce1d0f77fff7249ae05b65c74a37c978f7ed58d5516792be48d50ccbcab52727f58b231af1610f161c65479623bcf07597cc37e48c85e2536817bd9100ebdcd4dc37b6a646adb149600338afc55398775bd1effb2fcf1c9f21eb5a72fce36a6f08e499ca219464dddb87b460031afce8d96322158b0ed213dd792339c6be3dfc49f415885521ca50e7d260bfbd22c2f66b141ea11f1528e3a468b613321c43d2ed2524e1e0d66cef52cafbf26eb08cfc6217a3d8095806a5ee5a946166ad02af5b1715bf020880bc50e877399a68d8f57912bf9de43d2e537edc1f9ccfbcdf718f379ad6382f5531fa120fbf781251555c86ef97163bd85dae51b299ef6f828ae856688a43180f29e68931a0087eb0bf9b3479d98e2eac35d02e962ad751e4e0d96cb5282c4adde028664e16f203a1dfd44d6284917b737120da66044d5022b0eeb3b48de2d46374a3a456f30fb8445a92d98e9033233c1fecb68e1453c861617e5d2f883bf4123f688e7a82ca958f6171f84f2e607a502c6763dddb07c0814255ddc4a241658342f70ea602e1f7eb850cf48d3c696a9ad3615cf700a899847355eeef9a8b5dfd66fb6b46ad97e459eec06d84897cbd311f7d727ab6711595a670d0f480cc309344d5319bccecb099934e96fadacf0aba9eec79324ba31262cd7dec7b9586fdd7ef6dcb2695d336a5102586ced519d6975bacafc7747bfae472bef62b45fd71b736eea058c601cc8411c4a62865a18e3e2699eca889afde8f49af27e1cc039b684de14457bd1e4a033f8d06240bbc5b1442cff5379fc1c0c4bc03593b3bc870ac997309bc9e25bceb1aa4f6a458f335454a8ab5ca5dd66e81026792518e9757ce1c6b528dc84c1d31695ec72270efdea25b14655a3537e1cd74fca503409f6f806c81bf09f1880846190e9dc2413833b8eb5ab4afa6eebeccb7ccb3aad3da1aa40ad699fccc544110e0553", 0x1000) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000005c0)="cdc17b39b6de789aedc8d5f487e0ceaca311020d4db66fb35c41798df0722c3013acbf133f0c3147f7a27737c95a19d31523402d19193eb7d722c976a741f4d81a15ab040d0931d208595557da99b225828ce9461c1d219f313791c3c3f59e05d5b0931789e92a96173ba387c9d3eecaf79e9b41d29ed5dd") readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 13:58:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 13:58:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:53 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002900812de45ae087185082cf0124b0eba06ec4000023000000100800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 470.236788][T22606] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 13:58:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x1) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 13:58:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 470.476285][T22617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 470.595922][T22621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280, r3}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) r5 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000329bd0006000200000000000000081c0100090000000800020081000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000006c0)="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", 0x1000) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000005c0)="cdc17b39b6de789aedc8d5f487e0ceaca311020d4db66fb35c41798df0722c3013acbf133f0c3147f7a27737c95a19d31523402d19193eb7d722c976a741f4d81a15ab040d0931d208595557da99b225828ce9461c1d219f313791c3c3f59e05d5b0931789e92a96173ba387c9d3eecaf79e9b41d29ed5dd") readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 13:58:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 471.141988][T22635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) [ 471.350607][T22647] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x4, 0x0, 0x3, 0x10000000280, r3}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) r5 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000329bd0006000200000000000000081c0100090000000800020081000000"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000006c0)="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", 0x1000) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000005c0)="cdc17b39b6de789aedc8d5f487e0ceaca311020d4db66fb35c41798df0722c3013acbf133f0c3147f7a27737c95a19d31523402d19193eb7d722c976a741f4d81a15ab040d0931d208595557da99b225828ce9461c1d219f313791c3c3f59e05d5b0931789e92a96173ba387c9d3eecaf79e9b41d29ed5dd") readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 13:58:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x6}, 0x8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e23, 0xd18, @dev={0xfe, 0x80, [], 0xa}}}}, 0x84) socket$rxrpc(0x21, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1045) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x38b1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000100)) io_setup(0x7b, &(0x7f0000001280)=0x0) io_cancel(r4, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f00000002c0)="3a3e9107ebc42e1b73e940a7c8f89fd81871a448c58ed002a3203ddbb83b592b3e4cb0d7cc88be2d884d76a5cd715a0f84886da139824d3dec34232ed9be7efb1da53d54d0280ff67f8db2fd74edfcfbc10cc252f4cfaba50330c5777384fd1637a8f8b8752be74e966764ada92fa0d049ee788a0ba9cef9349eb8c39d6ca4dd911515d742d7dc9aef7998069bc4a2d95f557fbf114d9bf16e28bec186efc5a67360a248425b72042aef8d23c3ec8ce84dd85c8dd6edc84c50a4eefdcac9b914d35928755f38564f7497c5efe536f10ac141612fb299d97346d69c0ec6ee8d7b070dd1a6643fc53d236cdfe07200a3326d8b4240af6ff302d388e2bad9861cac72fa91cc6a27625b3aacc657b0211e0104a1bd6bd4fa0072e5dd4efc8c4e03497beca05ee331d5e4fef2f4f227a9368374bfbddbf2a7125d18813b1576b73baa54fe753f542bb5ab445b0defc83e15ba5a08462e53a8df12fa23d311ed784aedf877913fee483f730947cf996c2df684b160ad2bc54a8dd561f183784e5ba20d93d8ea66f61dbb5b17f7339d63f2efc5dafba8d278734a22d5a12a7caf2cfe34840e505eccf1bf8dacc692638333ec927845d3d29edf8f09e5d9cb6bf1e8406abe5d6ac45a04402f97568c9cf1e276e50eca9132503e6d3ad24b974a90ab7e33290da407c966d10133d3188079a279b070335b6b7b3036993ce55dbc9a54e73ddd8c8a379ac9edf02f668a6f3ab7b23bfb9a03b9610ceabf83b38a975e9e7f16ae407d7cc9a9675b8c5a39cf583858e6b6b2c0f5a34ec69542ae60bb04d709a980e65a0853bc001ca9b2c394213583fc08fd5bdad58c33bce1c8e4b0089fa14ff9eb0f31f381c453fb3acb9b0a8c51625f9cbf57cdbe4be394462288d5c55834d062387ab383781623d79651e9a96a2695007a23e8445aa8903a250d5be2ee0d6a175078fb8869cab0879f9e69ac28bf414660442d7796c3be713d05e78049233b71fe48fd862e25714987749a91b8895837e8766e28fd75cd50192a0996bf08fa23a2d40a2cd95cb36a51320f3284dd88a8ccb55464584029f1949f703e48ec11137b9ec6ee346189c90821a8273d35153a19602562163e941d635439f3cc8694230f63f1b75b5f5748a370ce4fa841580f702f16a31cae31286800bde5b360f488582435688be901218ed2bba8097735c326097746bed3a48b6c9c1a3de2f6f699c9c50137e76d69a71f94d127a1a5f0b757e42cf4f4a930493757ea0dd6cc4efffba288a2a24ad6883949310b49cdf48d3d2a22c6e190985eec0d082554bf250a40ce4f9ef09e039d2aed4b719d4916b046a320db9a63ed83998c17b3992036d2864e8d6deb9f0a8e0aa932de04fb84e99cc3938b5b8f17f5c2d5cf3d9f4b61429dde932a84156c01ed7d1df85b9a04a2f51b47554faefedee7015f0d6608ebd90699a714f20407bb5517d25cd1c131e4e61a7d56f81a3a5434f909e991fc9280ff74656691ae9421b95537b0d9da50255660a25ff22eaaee93331b4c82d14efd173996e7a44f814aa9e1a2369624944ff3d4546b01c7ce5fdd2927a2e6e703bffbc1d36537ed3a2ffba653cd79dd90fa532ad2ebf76a21f33e7d33503d4fe66d33208d934f80036a198f9042f48d7e0ff59ef14e38e5f836433e213bb4cab34e9590e722e38a425bf30d428b215cbc81e4165b825bd166e84e338cedc0963425e23925e42e959eb81ea3186815f8bdf629530dd9517fe62d16df6f8a12d55dbc6350470ba17e66ae46ac7e3a64344cdc668623eed2154f920e495f0c06c5b1541bf1a3b01fff369d7d50ae87cda74f4c1d34103ed7b07544c13c981c800c332f2de4a0ab7b6963c2c8cf8bc172ea337af76d9d63dc5ffead4cc2ebf7b9d3fdf3f9618d7bbca599fc21a2669f2a0b791bb26b9dee28ce4115e91920eb22a73810edbac389cc8b90d780865165d8fb211d202024e9a3cc0a9d84349a20530d01a05d44e22e4b4eb2c5630dccdb92965f569d49c3a94181a96c6ad77543a3e815d7342b077c3839068709ffe72ab3e98eda580dd7a5f68716aef70e4b248217f68546e54d42f0c479857d1f5a2d92b14d8c0a0e2d198e5fdfd61008b0ef3464f8b898b2f6b0232708207748ebb95707629ae78517289c39dd53bb4ed1d2f9893f8daab525138cd6b27a7f5abafd551c75f7f83ccc3e140d83cf29940348a8037ad69baba1fbdee23e80eef31a9d1704f5cff3c16ffb3b935e2597980c2a0dd42dd1598a9821784960ec2a69bb4691bd76f30e41b7dc2aba8480fd80b0cda816e480b45a8090f32f89972dbb75f1ad548b1e2a6b10bba307dfc5d1896fe2616b7c20918587b69837edc4f3bce573fba3335800ffa4d45cf53d46f87f594fade193768f343168f9c3cb524e0d0e0b67373809ac899609440798e4b130a2cd12b6a9899c2c720e9330b711554bdbc402121149b019d145ac11b8b803b070987c791f80ac97a17d9991c9f966a14ba57cb374ee578a012e951c5e4c5e9884a0830b56f82bcea8fab3de95d161fedaf32fb50a24a3053880e4f2be01ad0b477b938a4258311d21fbd4b3c6a27342fd194066faa429a884f37bc51055605e7e2d7274c158203acd117aa241a5d116d2705f5ab093577d786a36c8db6f368a76c20b431292e4b1f1d7dc605801d0ab087e75f86202b5c598574069744ad3c6d8f6fde084b902ca168c2507c9a7945c4be2cd95e6738e2ee8631596e53a87deb49e47f9972cb98d7b607af6f25ee95f1e845a27fd46e22d2359363bd8b46b6ef931b29f4726c370126394d5df196b02957ac833d3c9aac01616da9ece3b46ef6b2ed204b26f8d93481c945fd61cc5cf8c022fdcd0bdca7041e3ff42fd34d1dbe4ef8d928ba81a5f0739689ca3684b45c3378a12e5ae0503749e82c98d8cdfad235c0b253b510af14828445e783b200739da2ce1164c665f37af5ab389d7aa2331317e391e92562058a81a83e5889e4c17d635d50fa9de3763694b58f5fcf3a3e9ccfa9ee75b497c900541e9425ac9f087cbde813a0aceb1ef06e45f308195d4f3b082f0cefdad56c0763a7fe9623eee64effaf2b0777a72c5521f842c6140a18759b6fa663ffe265060ac768310a44325465bbdeca56d706aa51bfe76efde992dc79a3fa8b1a062bd1689bfd20670e160a6853ebe7191d32cb56b739ab0a2dbe5f7e54554654f3276ae4dc863c1f82c6267d2055cb36f3267a412d1a5cf9b1e1f39e4c25260f1fbd83ba6ca954c41dfe74b26c69b3831b1684b4101805598ed13d5ee339c81db781107cf39dbe3d7bb72266e1d6eec6adc36f53afd167bec91a0b6534b61c3e408dcd14024adf078f6c8aee5f228761d574eedc479cf442022ec9be18bce3a7886311648e02957fbcd97188105c38a6182fd75f8ffebf066116b1b5621d96c28efacc3b9ab01a3c493ed34177c94f8a5324a3c3c4bd54ac0bc1cd663bc4bd0b1478440f46029fe771312e6b3678ebebd7791872888e5b99a1a0630896d4fd1565f4746067400469be718a3c0fc415d7739bafe7ffd0aa6cd48d75d8709f7c13ca85f51bc351b2f0deebdb38ccbb9e29437958b443202eba0accaa96069321541ea93e29b04308e2fb9a27a61e109348d14550e767f7f01bb3a1199eb6eec5ea84415fd20201aec582e67db09c2fd4642f18eeca69d7522d243e9442a218dfc7fb3f9cb541119db4b7894cf9224082b3325ecdb143e597ecc5de55640719b43d52491b78968e11a8ae45a76adc73ad33eed24b3e0d66d09041e2aa23dbd56cd7ba9aa42d3703b0bf8a0eb98fc6d6d40cb5f9e07774383acc7f5c56b6e360fea18feda65bf21d37496d89352ac7366290815b0cf98e95d1da260df0c859bc2d83b4d7cd2716be3aeaa22e6e4b2c4781e8246662ca637f5951a8f989a938efaefb438b0f57e695f49953138d2503881723302fa7ed6e9965cd0944774adf30bb708e4984201c842a72ec5f226674d0ea086ab90afe011f40f285c813db90993aa974b2adece4986f0e21be197d8a9e07e32d4f98070bbd0bdc73d264d215d274c79b89fdcb5095f6d4f35aabc4986d4fc2ee7580b9dfae1b4fa6bb27891e584fa270c6092a6a98b9a5eb3a90c1ddba9ccf43e6fd2b80abd7a089dba49a94949154c50f5f4edbcb945c4774599c0acaac1a9b29ee53fe9ec279d98563fe45e305149a730df2b2534fca390a3aa5e97ac2c4267ec9ede8f66f497827474dd7aaddfb0392bf9b0c24159eb397861114826235a39c375d25c5b4ac0163e3d068b30a00e2e0a20d8a8dbb92908c4af162787a021fe74ec4053b42005b1089c8f9b0833b9b842eedf00e80d6fe27bfbdc3cb2c82f9a6bc1cbe781ddc134f67c94b71e65ffcef29623e05890f64000413afb670ae4514aaadbd9ef5339ba7968a1d06a1c279226b6b58ceaddab85f1b319da3fbc840e44e40eb8f4001a19df0b257c9c16e7c2c9f310cd89106e9de513599b1a110e7c1ad71226aa46d46f4d947a0a3a5110093b90f3d3f615a97079c30ba6908b06da3c9b9162df8c88aebb6fba4da82a74a27df3f659c538a03267e963ed8a64773583451e84a3005988e7e41cf9da8250d31f7607c0a9f0d8f1f8223c184eecccd5ed0ccf1dcc457715dcb61e6715a2cd057b96e60e6854eaabae3aaa74ccfb00ad3581635c55a2afee7333e52512a09ffc63330e14c74bf99904b40ff6c511486a87dbd83c1e8b6e4eef00979e15ee16ac6cdd2dae952c00a819a8400cd5a1ac65fa99ce197673208edb93d034ea1b429446c8143b228484718dc9a022429e1e2211fc9f4ce8bb72f3fa9fa6259148a01d5146ac515f23c50d3f4758341c23c17871aa0405dcb26df0da9f1ded45b15d395ae92098178d61b606253e5b896d250a89ac4bc490be53cfbd9a2033f30944a6b7f2a4f1d02ec1336a05f68f4ad712ccae1aeed70dc0a352aaf9cee7e7b170d7c82aeea91f02b3029405c0c5c5cec1c0a6d880c43bb18d933aa26c852e9a3cc1c9dac9886390bdbdaf9c62c929bf546ceabb80d23505ec41eb9399dac515a3318c61a69858f8335398d1cb925155078b9b42c274085fcd6e0de22fbcd5764b7463389d199509c4e7af0049bdc26f27d9213f3989f855423ee51f3470ade4cfb685d341a9d39f7be53df1bb57d50c1ab681861cc85c28368d0d1d65a955fb566111f0fd875a579eedeed6db59eec1e20cde1c2d2e2f2157bb89d4fe769a1cf1b30e948b5c95d2f36d31159a84f72902a7e436c20feb5147da1ea7f5a878b0ff4bc03f3936a13c444483d77560ef7718888ac6aa98f1ea48a13e8f8192a53299db", 0xec4}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, 0x0) times(0x0) r5 = open(&(0x7f00000011c0)='./bus\x00', 0x141042, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="dced3e6aca52cf3217e7a0a860bb564aeec4", 0x12, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4739}, &(0x7f0000001400)=0x8) keyctl$set_timeout(0xf, r6, 0x8) prctl$PR_SET_TSC(0x1a, 0x1) ftruncate(r5, 0x7fff) sendfile(r1, r5, &(0x7f0000d83ff8)=0x1100, 0x800000000002) 13:58:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0004060b0b380950829b3800005e827507000000162d0000510f2aa8b8004294335b7189c3003b2c040000710e13"], 0x2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000005c0)=""/231, 0x1000003cc) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:58:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 13:58:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)=0x1b) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) syz_open_dev$sg(0x0, 0x0, 0x0) 13:58:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:58:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) [ 473.825964][T22978] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:58:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 13:58:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:58:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:58:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 13:58:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) 13:58:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcd, 0x0, 0xffffffffffffffff) 13:58:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:58:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcd, 0x0, 0xffffffffffffffff) [ 474.247802][T23128] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:58:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0xed9e) 13:58:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 13:58:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) 13:58:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcd, 0x0, 0xffffffffffffffff) 13:58:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000340)={[{0x0, 0x0, 0x0, 0x10001}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:58:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:58 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) [ 474.719494][T23150] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:58:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcd, 0x0, 0xffffffffffffffff) 13:58:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 13:58:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) 13:58:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) [ 474.965258][T23260] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:58:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) [ 475.296857][T23271] overlayfs: filesystem on './file0' not supported as upperdir 13:58:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:58:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:59 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 13:58:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:58:59 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 13:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:59:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:59:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:59:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:59:00 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 13:59:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x410102) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x400000000000000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:59:00 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) 13:59:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:59:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffe) 13:59:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:59:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffe) 13:59:01 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ntfs\x00', 0x0, 0x0) 13:59:01 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ntfs\x00', 0x0, 0x0) [ 477.882848][T23521] ntfs: (device loop7): ntfs_fill_super(): Unable to determine device size. 13:59:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffe) [ 477.977299][T23526] ntfs: (device loop7): ntfs_fill_super(): Unable to determine device size. 13:59:01 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ntfs\x00', 0x0, 0x0) 13:59:01 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8010, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x5d) [ 478.150230][T23532] ntfs: (device loop7): ntfs_fill_super(): Unable to determine device size. 13:59:01 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 13:59:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffe) 13:59:01 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ntfs\x00', 0x0, 0x0) 13:59:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000005c0)=""/230) open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x1d4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x100) dup3(r1, r2, 0x0) recvmmsg(r0, &(0x7f0000008e80), 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mixer\x00', 0x8, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x8000) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 13:59:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x840000000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 478.342457][T23544] ntfs: (device loop7): ntfs_fill_super(): Unable to determine device size. 13:59:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @broadcast=0xfffffffe}}) 13:59:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_alloc(0x0, 0x2) dup2(r1, r0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:59:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) close(r0) 13:59:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x840000000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 13:59:02 executing program 3: syz_open_procfs(0x0, &(0x7f00000015c0)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 13:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 478.678925][ C1] ================================================================== [ 478.687778][ C1] BUG: KASAN: use-after-free in ccid_hc_tx_delete+0xde/0x100 [ 478.695175][ C1] Read of size 8 at addr ffff8880917a43c0 by task ksoftirqd/1/16 [ 478.703075][ C1] [ 478.705423][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.1.0-rc1 #28 [ 478.712791][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.722854][ C1] Call Trace: [ 478.726278][ C1] dump_stack+0x172/0x1f0 [ 478.730642][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 478.735734][ C1] print_address_description.cold+0x7c/0x20d [ 478.741731][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 478.746781][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 478.751811][ C1] kasan_report.cold+0x1b/0x40 [ 478.757088][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 478.762120][ C1] __asan_report_load8_noabort+0x14/0x20 [ 478.767762][ C1] ccid_hc_tx_delete+0xde/0x100 [ 478.772619][ C1] dccp_sk_destruct+0x3f/0x90 [ 478.777304][ C1] ? dccp_init_sock+0x3f0/0x3f0 [ 478.782243][ C1] __sk_destruct+0x55/0x6d0 [ 478.786760][ C1] ? proto_unregister+0x4e0/0x4e0 [ 478.791847][ C1] rcu_core+0x928/0x1390 [ 478.796105][ C1] ? rcu_check_gp_start_stall+0x250/0x250 [ 478.801890][ C1] ? native_sched_clock_from_tsc+0x21/0x70 [ 478.807765][ C1] __do_softirq+0x266/0x95a [ 478.812277][ C1] ? __sched_text_start+0x8/0x8 [ 478.817198][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 478.822321][ C1] run_ksoftirqd+0x8e/0x110 [ 478.826885][ C1] smpboot_thread_fn+0x6ab/0xa10 [ 478.831840][ C1] ? sort_range+0x30/0x30 [ 478.836224][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 478.842513][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 478.847458][ C1] kthread+0x357/0x430 [ 478.851530][ C1] ? sort_range+0x30/0x30 [ 478.856381][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 478.862628][ C1] ret_from_fork+0x3a/0x50 [ 478.867051][ C1] [ 478.869382][ C1] Allocated by task 23550: [ 478.873857][ C1] save_stack+0x45/0xd0 [ 478.878018][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 478.883645][ C1] kasan_slab_alloc+0xf/0x20 [ 478.888228][ C1] kmem_cache_alloc+0x11a/0x6f0 [ 478.893075][ C1] ccid_new+0x256/0x3f0 [ 478.897226][ C1] dccp_hdlr_ccid+0x27/0x150 [ 478.903465][ C1] __dccp_feat_activate+0x17a/0x270 [ 478.908658][ C1] dccp_feat_activate_values+0x33a/0x766 [ 478.914288][ C1] dccp_rcv_state_process+0x116f/0x1935 [ 478.919894][ C1] dccp_v6_do_rcv+0x269/0xbf0 [ 478.924571][ C1] __release_sock+0x12e/0x3a0 [ 478.929250][ C1] release_sock+0x59/0x1c0 [ 478.933749][ C1] __inet_stream_connect+0x59f/0xea0 [ 478.939032][ C1] inet_stream_connect+0x58/0xa0 [ 478.944041][ C1] __sys_connect+0x266/0x330 [ 478.948627][ C1] __x64_sys_connect+0x73/0xb0 [ 478.953426][ C1] do_syscall_64+0x103/0x610 [ 478.958451][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 478.964328][ C1] [ 478.966648][ C1] Freed by task 23563: [ 478.970713][ C1] save_stack+0x45/0xd0 [ 478.974862][ C1] __kasan_slab_free+0x102/0x150 [ 478.979792][ C1] kasan_slab_free+0xe/0x10 [ 478.984290][ C1] kmem_cache_free+0x86/0x260 [ 478.988972][ C1] ccid_hc_tx_delete+0xc1/0x100 [ 478.993815][ C1] dccp_hdlr_ccid+0x7d/0x150 [ 478.998395][ C1] __dccp_feat_activate+0x17a/0x270 [ 479.003587][ C1] dccp_feat_activate_values+0x33a/0x766 [ 479.009217][ C1] dccp_create_openreq_child+0x40c/0x570 [ 479.014852][ C1] dccp_v6_request_recv_sock+0x214/0x1da0 [ 479.020569][ C1] dccp_check_req+0x35c/0x6f0 [ 479.025240][ C1] dccp_v6_rcv+0x6d7/0x191e [ 479.029833][ C1] ip6_protocol_deliver_rcu+0x303/0x16c0 [ 479.035468][ C1] ip6_input_finish+0x84/0x170 [ 479.040229][ C1] ip6_input+0xe4/0x3f0 [ 479.044399][ C1] ip6_rcv_finish+0x1e7/0x320 [ 479.049068][ C1] ipv6_rcv+0x10e/0x420 [ 479.053278][ C1] __netif_receive_skb_one_core+0x115/0x1a0 [ 479.059676][ C1] __netif_receive_skb+0x2c/0x1c0 [ 479.064695][ C1] process_backlog+0x206/0x750 [ 479.069450][ C1] net_rx_action+0x4fa/0x1070 [ 479.074120][ C1] __do_softirq+0x266/0x95a [ 479.078611][ C1] [ 479.080938][ C1] The buggy address belongs to the object at ffff8880917a43c0 [ 479.080938][ C1] which belongs to the cache ccid2_hc_tx_sock of size 1240 [ 479.095516][ C1] The buggy address is located 0 bytes inside of [ 479.095516][ C1] 1240-byte region [ffff8880917a43c0, ffff8880917a4898) [ 479.108693][ C1] The buggy address belongs to the page: [ 479.114351][ C1] page:ffffea000245e900 count:1 mapcount:0 mapping:ffff88809acfc780 index:0x0 compound_mapcount: 0 [ 479.125025][ C1] flags: 0x1fffc0000010200(slab|head) [ 479.130401][ C1] raw: 01fffc0000010200 ffffea0002618e08 ffff88809acfd548 ffff88809acfc780 [ 479.138993][ C1] raw: 0000000000000000 ffff8880917a43c0 0000000100000005 0000000000000000 [ 479.147569][ C1] page dumped because: kasan: bad access detected [ 479.153980][ C1] [ 479.156996][ C1] Memory state around the buggy address: [ 479.162621][ C1] ffff8880917a4280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 479.170679][ C1] ffff8880917a4300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 479.178740][ C1] >ffff8880917a4380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 479.186802][ C1] ^ [ 479.192962][ C1] ffff8880917a4400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 479.201024][ C1] ffff8880917a4480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 479.209079][ C1] ================================================================== [ 479.217131][ C1] Disabling lock debugging due to kernel taint [ 479.223406][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 479.230012][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.1.0-rc1 #28 [ 479.238766][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.248905][ C1] Call Trace: [ 479.252708][ C1] dump_stack+0x172/0x1f0 [ 479.257525][ C1] panic+0x2cb/0x65c [ 479.261429][ C1] ? __warn_printk+0xf3/0xf3 [ 479.266021][ C1] ? retint_kernel+0x2d/0x2d [ 479.270700][ C1] ? trace_hardirqs_on+0x5e/0x230 [ 479.275733][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 479.280768][ C1] end_report+0x47/0x4f [ 479.284930][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 479.285538][T23607] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 479.289970][ C1] kasan_report.cold+0xe/0x40 [ 479.289988][ C1] ? ccid_hc_tx_delete+0xde/0x100 [ 479.290001][ C1] __asan_report_load8_noabort+0x14/0x20 [ 479.290012][ C1] ccid_hc_tx_delete+0xde/0x100 [ 479.290023][ C1] dccp_sk_destruct+0x3f/0x90 [ 479.290033][ C1] ? dccp_init_sock+0x3f0/0x3f0 [ 479.290045][ C1] __sk_destruct+0x55/0x6d0 [ 479.290063][ C1] ? proto_unregister+0x4e0/0x4e0 [ 479.313918][T23607] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 479.315665][ C1] rcu_core+0x928/0x1390 [ 479.315685][ C1] ? rcu_check_gp_start_stall+0x250/0x250 [ 479.315707][ C1] ? native_sched_clock_from_tsc+0x21/0x70 [ 479.365463][ C1] __do_softirq+0x266/0x95a [ 479.369982][ C1] ? __sched_text_start+0x8/0x8 [ 479.374829][ C1] ? takeover_tasklets+0x7b0/0x7b0 [ 479.379931][ C1] run_ksoftirqd+0x8e/0x110 [ 479.384431][ C1] smpboot_thread_fn+0x6ab/0xa10 [ 479.389349][ C1] ? sort_range+0x30/0x30 [ 479.393664][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 479.399893][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 479.404826][ C1] kthread+0x357/0x430 [ 479.408884][ C1] ? sort_range+0x30/0x30 [ 479.413224][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 479.419453][ C1] ret_from_fork+0x3a/0x50 [ 479.424541][ C1] Kernel Offset: disabled [ 479.428856][ C1] Rebooting in 86400 seconds..